[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.830543] random: sshd: uninitialized urandom read (32 bytes read) [ 33.240320] kauditd_printk_skb: 9 callbacks suppressed [ 33.240328] audit: type=1400 audit(1569632078.523:35): avc: denied { map } for pid=6830 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.294960] random: sshd: uninitialized urandom read (32 bytes read) [ 33.889685] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.32' (ECDSA) to the list of known hosts. [ 39.448012] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/28 00:54:44 fuzzer started [ 39.637649] audit: type=1400 audit(1569632084.913:36): avc: denied { map } for pid=6840 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.465685] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/28 00:54:46 dialing manager at 10.128.0.105:33163 2019/09/28 00:54:46 syscalls: 2473 2019/09/28 00:54:46 code coverage: enabled 2019/09/28 00:54:46 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/28 00:54:46 extra coverage: extra coverage is not supported by the kernel 2019/09/28 00:54:46 setuid sandbox: enabled 2019/09/28 00:54:46 namespace sandbox: enabled 2019/09/28 00:54:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/28 00:54:46 fault injection: enabled 2019/09/28 00:54:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/28 00:54:46 net packet injection: enabled 2019/09/28 00:54:46 net device setup: enabled [ 42.355040] random: crng init done 00:56:32 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000024c0)={0x0, 0x0}, &(0x7f0000002500)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x6, &(0x7f0000002400)=[{&(0x7f0000000080)="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", 0xfd, 0x1f}, {&(0x7f0000000180)="8431a441d438dc4b871be99d8c6223419224ab3cc82d60e3695b5f721775553ad4922ada68f4528add418ab2cb1a8d60d656888155c0e91c42a26bdceecd87a23cb1888efaa53377f5b64c918fbd1125567b4614d02cb8059109e6c14807685a0cb047eb5274ba62eefe436d05bda04647c50a57cf3cc02846d72f9cb5c1d0cba47348df73442dfe78fa3841880bb14830e9d9e49be55726d3f427f36120558ffff8f46228af64ce355f2c3103a9d4d8f25017be7999cdd18a03d5468ce95f25b6a6d38a582dc35e24fcc2edbbcd3df6b5076dfb5c87f01dd842c5db1205d503ccb7a9bf384fba9faf9607062aeca3e67c5ca50f8f371b590c38cb3209fbb5da94662e8e9918620d9dc932341402ec552d3d2c994543801eef9ec01ad6729864ebcb47c512c25e7b518fb1983b40e470c6e6d839beca45ad2c52e745a52f5464c23adb70e1eb1b240644ac66811612b91bbb71e7c926742274e545c4a121f89c1c5613b6766dc44f0fe534fc95bc8e9e9712ef954976df5d0a5ac11d8a8479ca6afe4f075ab07c044317903f5822205fa5c21d7ad645e1d1a319041c9acaf1c6a4afba6266abc9d099f2a89b3dcb7378c14d8eae4f3d277329006a52e5aa25f88291ae77d8b936a8a1a26725f97ed9cc8fc798a09106d989a07fd18aec0469a856469f934b04e653c5a2baec6d47639aa05626155d63557d6da1672ab26094fe5a0e0fe12c9a6e9cb58c5777d8a76f66e469c96f906cb5628974dff9687aaf5fdb6b16aff99e28d3c8bccb404df4c7be8a6959d02ea51833865f1c8f52e387fdac6fb05fab853b988d16c5e9c7488a7e53db2a6f033c7dbd0e5d32bfb5e35196ebc0fd451fa572fc3d5e83d226c4628ac1c793dce3d7512eaa6f574c72eaf66231c2ec57899c00bc9f950c8c3818e54f20f280a4c843cdbea6aef47f0de0c45d102e51171f09bcd687f0aa93d9acf04742ebc38a8f1fb05bd97fb3f0a2a6267f290938e12309a015726c6e6f0f86f16cbd8ce97eb498e27c7fd03f1de7ca497e40d8a70be5be045284d8c05a969d4d99922f2b3b78a32bba47ec951c0dc3d6629395b84fc5c1328add9ad36ad38739864e71cd887bf96cf99f8ad2e46038cc260cb8f3229d54cbda5e4c629bc7a670646749677337eabc00168e97de4522f793763428921fe945c8ca8d66467bf5ca0359527e4097c6df47d15949cee57d221ee48269c38766491b86409246c2a2387ed3185942899fc3619afe795944bf294e56088da59f4152a2bd5c07938d565abd4909fcab22cf492d0f87dab2bb8c7da78afc63618fe468d303531476951f9ae01882151a3d942c31bbcdb44bb5d1490c9e55a13af8536fc0400e7c48ad3145bd92199e82570367aa70338af9f489505b6b0c94432e309c2594100f973f082aef415d527e51c68fa86b88f45b258764f2494d9292e64274c5acf087d3e8803c98af2144088cec345b8b47edb915f87fbb18fde9a542b1a10d9c07b0cc623a045ceea559842877de6b5a30d64ea0304ec6ab06dcb3771e3d81a2d17b0425a8bd98ea9c4a85f57467b26a31b719a60ff424126834abdb066394d428d0217654e30788aef1f9303dc8d390663afbc0710214eaeac752e1b1738c1e663ec74d0c7eb3b7b0d8bb4ab875d802d9eb5a771454072cfa69a8305d67d744d471a2fb450bd083b46b679d0da176313512ca59e6b685a015c734c0af9069903e9fdb0f175c0ad4313285114982192f985aee32a49376807f70271e58c007407cbfc312d9d8714eebb15d87fbef43d3898f1d7704653a1d927472880d9d1798151cce0815cea6dd0cd821b1979d4d4560e12a7a0e0066a1e80267112c02a7c8fab7fd4006653d48017b9d3d242d21dddb249797acb8443495b03e432dc962441b8a6decedcae1f6d6425557a3d8856d38ed88c8fc0b502ea3ec0f4728ff444d3d9c8ba0df964396dff1afa447ff021ea70c315a437bf0c07cd18e4dfb17261ff20201a130d6695d525dfe3c9db1891bb54484ea45a0f4e8df42f7a490803f656920674f4118ad59ab3a006f0fa538308da356201e64f052ec78f2cde62828b7c47cd46c92658a9dfa5851d484112b680997e49a3866b31261d6d1c763ec4075372ce7458d62dc807d2b93f76885cf8e1b2f7b508f81636eb24c4041efcff396e8ff253d11e57dbd32adb206b43f59e44c61d1a051216dfc7e46d0752058de5bc2a98f5bbfcc927f3f6b5a6a79d772da53f3ac869162d04adc45a9cdd94ac232ed72639fc19cfaa187130105d2d535eb3976aff450df132f88682897cb698575f40bd5080594bb7272ab78fc7c838b8c3af7b184209baf407f84336046559b09cf746f6c5e9f69951900f9052c677256f641a231f0f781703a05d41c791e535a96ba6a2da7dd8a913365386c0c42ea701d82c77743652a168e561606d2a4796100af19ab0425ed9e44e6a83096b9b88ef1c03c456ea75074644d3a0248113091a7d0e5f018ec1d63eb1d21893c3bef1a6191a4fc9a948fd7ea255bf05e3fcaa3ffbe2ac15b600418d919ea4ee3660028a9b3590cf397869384676d62971ed097832870e9fc5bf69e2f04571af73a8877b6b1db33ef364c11f0678ab22a8018ef9a1605855f02b0bcfb3acca4bd1c1e4bc20bea6805fcb98c16f99b0fa2e96e4a08077fc4c3f7bc2007aa1ac03418aee5571e85e4086b35a375d9bda5fe234c85433737b8e95ee3b1bb1cc1588e6832762d660b1b25a3d4ff46584427cf8eab8de1632d90fbd2ee58b28f5c78f4fe8c8c481e826638f80c2e7d43ac606c5090280ca823a70d86fc0a073dfb5d06d4c3216e32095c26f4e66970d334a448bdd8ab91f2616d1cd705a2d1638ad8b3d22ce5d62bba2a910cd5fda6e2c2b10a7ba1593ac8e1e51548ed3a11ea946b96976f574655de48264bb3f090cce7d0760b1dc5a57d1feb727e3480ecd63cf274c286d92f68c2a950b06e577501cbbb0737afbfa39ef66895ccb6c93c835ef238fa0e331e15669507c27063093c7bbc73b0b2074ae748fc4d83b9ec39c8004f4ffbcebbabdaa8d0e631f43b66d71f3b181274708ee67a45b09beb750fd044367d71fd9f78efbdc81abaa8c0f664ea9ba2509a20e99106ccb71f445b13485d16fd047ae40390587e6f0f0177c1da2627e17a7480971e2788fbf36b7ed9f63f29e4f7dcca1fbe2c4342bcc77b8e3b9e41b3a2de9295dd9e67fc908aff6a69d9600bba13ceec332452649d483fa8a67f03f7072cc29f405862081c9d0863de4fcef4f4ecbedb013f254b405e7c9028f1661010f970066001e26e13eaf8d738fc7e8a2f9a0f85e1c38e93c2f299cd27d88403a4542daa1459db966e135974978a07f6f6521151489b90fd24a3a0ef9874bd32029d0ef148d7c1f60cda4a7df38a5f2274d95cbaa3f33c93d3163e54a62a976d1f9352e31cc4a52cdccf2440bef11775a0892a216a1a697bfcacdbdd99836fb6956098b57e751ccbcb76a4fac308a8b7c09c5d2cd4f90bc971ab5a55ae5800006b4f83eb83551c762c2f0921db9b5a40905fcc9f1d022ff43197e158969b3e4c307c2002567616a2256d829850932daae6180cf8a1f9c40ad08fd157ae91a8efb647f5321ac3202452f6face051f7402839375e122a7915a144a1b4b103ebb1e851cf967ffa84dab474a66ba8c86f83bd33167a30fbd28d7547c5acb0bdd443b63db2b02e74edf669865c4fc58ff8c562f892a59643eeae86b6cb93c3649958398508cd9322db0d8eb5fb58b83040a55a15ae463d091fd0da9fd6a1665c4016a40397ed9da8f66bac854031490999e5af4f9c3baa6c614559b3445250b79f94f25602dc918d3af3632c6e95e3b8bbc69c5c87fae1b147ddf3c2e80e1767f7c586ac8e64474d0478e825ee52355fea8fccf26fb5d94533c4d6b6896e04117b36db501eeb21a63b2cadfa6a6b19ccd19af4acff510c01e91d04ae564e683eb357e4506029dff6eb1e34f2ca21ab5c58ead699a4b858a98332f26c9b7d4f42d01ee77042b9408aaa284c69223118b3922b3fb503cb89443ea0a73c3d9a159cd399a1a65c7454277b9b86254e6c4a56be8ff4f32c75f2639b37daed80e6a7c5cf69383f2286bb1c747068674cf978b043d8a70572b8e195779f03767f0dd7dea141a4e12604565b20010f7a1d4a313e34f31054fbe5f9d682228ac62222bec159c42af21a3d813815c8368f4a8dcb01370efa136b27564a9d0d4d9d3b682d2f9bebf07d3bac885dd0a89b986ab736bd5a1f032c6828938b0641ba5c0b28b4ded6cc890210a18223980181d8fa854d2588c54f7e02358cc84deaf77ba843f340c84ae10e3857486dcea5c47efe027ef2ba3f61aa232d6970a37228faa815172b6c5f9fcec86cedba70f5f5e2feb92704f6e914e43a44996379ed31ba7eabaadc986532f1b52922eaae51077f55c293487781fb3265e683e06818a4734ab94554e5a9e464465e122465e0573a8a61389f15e7a27f9d34b1242215b51a1c0dfd64723c3a769be2b366603c13b9d217c637526e84cb6b56f028d8a558c516ddf80581eb20c3151a6ae7dcfbb8e705f7a2a796bcccbd97a0816fe6ac8ef2231df25459608402e10e5a31482bb348e5e3a87dd4e6019ec378a5982eab486249d10386d40e12ab0a05c199e6a2d6fa9d54325eb4861c153dbb0de378e1b4d62b4b3cecba8b2b525a93c2c7cba11766119bfcbf07649768f91a18903bb268bc8d056a66c840dbe01e7a7a7df98b98174cdd7501bb29520f84a1a2217f47ac8f4102caa23bd23933cf6beac49027e7ac2588788c678d022252b12b1c07b30f6dbdcdf156905bd26b5c45dd6efead1b6e94e6159e3fbc43991caef7a557685cf2a7d9b418be0d67e538ddbf6b4c7e8ed75b24b19f9fa1e13e321526e21707685143f7a499c0f404e13fbf8e7bc45eda97316124b69576de5d49077df61fb7d939cdbdcd6210cefbef4452ccf5d04f03dbebabde463cf065f6bbc2a3c1d05ba22246cdc249bf79c7279319c3d5a93e2565ac7b0f4879e4631e9103ec53bc7179091d4c158c12ef783652bee323bbaf710f53e64c63ebb4ae8679b0de5fc5193e42ce3ecb989af7d1d3057167e948c75ac373b3c2c485cb6d3408b1f570cfa3e7a33001ac5bde343b62b106d54a23011097049e2853678b403b695c2428bf97938fe028d940c7489b3a799b2ef9b1cc31fd603cb0bb8602060598c5c680d12797b383bc1171fddf8b1bf60a59689b5d5b4bbbdedeaaf1c2f1a229c24139488e38fd82f5f159f4c2a3a657550fd5331e86ce13e7301c2bcc266ad7b39fe69468c2155086b61a5079db14ab6b2be3e676e2639b065cd359b34e8923f576ff1b95692fe9e9005072676701e97f29140de405744a0cf514b84445228e93429c8af1f34c43a4808123aaa77828fbfbb95f65688ef0cfe3ac38df9d1fe6e42ec9c04a91941d564aa5d47fb78f94c3e2168b8852243666ac907eac96a55bbb199694813994a4873a96d2a8766749da4bec23a69e74f7625060d1ea59691dbefa4e2be7d74be2417ae2ee82edaacf2c23ffc9c6fdb52becd7d0a56eb18454922b5abc1a88bf02da9378fc61e224700343b01c793ee490f8bdcc9b5fef0fcda82bd8b047dcac5e76711a7d2af6c10e0496d161302a5e760b7268d706f4f66782710788328c448c154dd0780e2782b0b5229e93afd7670b6624f5c69402f7b3a300835c33799a4d4f1f0ae0c1a87756e350c36d9a7cb4449b88aff2639599271051402b7635597", 0x1000, 0x942}, {&(0x7f0000001180)="f06fb559934ad785b1607f1f7e07fa6f20b7128af264cbe22047b34cee162a3da0f18d4268d4ffb9c77963a7673423895b2722dba98e1f8b06c0a45c439bf1f80b2c4b9f6d61fa3cfa47b35b7077b263e085dacafbbb11cfe63405a10ac2800e2b5edace73b223ea566978d19675bad8be9190819cbe3e77572d87731c6f5bc7b641206edfc72c5af294469a5fad665841353f42c7ee64d448c00d6b2901692e25ed9c0ded13a76d9e8a5cd66601d323d4678f4c00a774f4c49a172417e91868c22d3ba3ffc713cc0d3d28e03b05877360", 0xd1, 0x85f3}, {&(0x7f0000001280)="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", 0x1000, 0x401}, {&(0x7f0000002280)="a4779eb064368b3aaebf43398110c579305f09968903751e95d27930315db15b1b6bc8aa84f71fc8a3ec5f3ae07242f13c0a393bc630fce4a7f22e3fda577a303d6d33fa01385429dae96baa4e9053e846091ad2876516d7817f99c3e297ffdb7c39d6957a1024d74d58d3804c27d3074501cf7b15c824fc1f3eeca1b05e05a286f449d88b7993c143ec668e3f513f96f116fbb8f65e2772e80d55c4cb7fc69485780776903167f4df84868d8aa832da503bfa2021afea676fc166cc48", 0xbd, 0xfff}, {&(0x7f0000002340)="685db7eb8c82ec5f6227b3c651aceeb6fb26cb3ab19556bad750b863b2a6f97eb00b01bed94fb411dcb44db2c34c924d5c18a8bfeed15479e12376c602ebe15650720cb67363ab63df620c953d8ab93627e9581a220f2a4c6498912374e5cfec4aa05c78e674943b6a7e545be4a08ee4a1fc2f631ef8769fde16c74ae52014b82330986a89a0a3150f7c09ee5618ae83771f2770a060451fee9d4b011ecb3b592b2806e9c4070b7fec96e0f4a2fc93ab08", 0xb1, 0xfffffffffffffffc}], 0x800020, &(0x7f0000002540)={[{@quiet='quiet'}, {@part={'part', 0x3d, 0xe95}}, {@quiet='quiet'}, {@umask={'umask', 0x3d, 0x4}}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type'}}, {@uid_gt={'uid>', r1}}, {@smackfsdef={'smackfsdef'}}, {@obj_type={'obj_type'}}]}) r2 = accept4(0xffffffffffffffff, &(0x7f0000002600)=@caif=@dbg, &(0x7f0000002680)=0x80, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000026c0), &(0x7f0000002700)=0xc) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000003740)=@get={0x1, &(0x7f0000002740)=""/4096, 0xc0d}) r4 = syz_open_dev$dspn(&(0x7f0000003840)='/dev/dsp#\x00', 0x80000000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000004a40)={0x0, @in6={{0xa, 0x4e22, 0x4, @local, 0x7}}, 0x7, 0x5, 0x7, 0x1, 0x21}, &(0x7f0000004b00)=0x98) sendmsg$inet_sctp(r4, &(0x7f0000004b80)={&(0x7f0000003880)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000004a00)=[{&(0x7f00000038c0)="df55e50a1e6b400c7ce2ef17c4e95869384747a7362d73051a068a81bdcb6f04d4629cb5f59be2975c8e0a36a216350b3754e8cfa0450dffe40537027c31d9fbc77d2c25348810f44b40cefc956a30a696f386d3b4f3a79eba4f39be26df6baa21710b981efd5498a7cfb078c1fb8019f664bcdb0702a89f26f3b274ac2c9393d7ea18ffc578924f2b94e5d6e43e1d191eee98178dd6eb93d1022b502ebf51674d4e274e86bc09c870e97bec39e89df013a48f79af5f8d41f104a83fcfdd2e3ec478cca7646c88efc65c58bbbe5c3f2a0ecefdfb1f8b956ef0c299d6b3efe692596753a32045575fece0b235791275c56c63c8", 0xf3}, {&(0x7f00000039c0)="a2c83740be44fc07cf6278444ee89d50d46345761f", 0x15}, {&(0x7f0000003a00)="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", 0x1000}], 0x3, &(0x7f0000004b40)=[@sndrcv={0x30, 0x84, 0x1, {0x200, 0x1, 0x800a, 0x3, 0x40, 0x0, 0xfff, 0x9, r5}}], 0x30, 0xd9ce8688e8f5591c}, 0x40800) r6 = openat(0xffffffffffffff9c, &(0x7f0000004bc0)='./file0\x00', 0x101000, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r6, 0x4004af61, &(0x7f0000004c00)=0x1) prlimit64(r0, 0xe, &(0x7f0000004c40)={0x80000000, 0x9}, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004c80)='net/arp\x00') getsockopt$rose(r7, 0x104, 0x4, &(0x7f0000004cc0), &(0x7f0000004d00)=0x4) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004d40)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, &(0x7f0000004d80), 0x4) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000007540)='/dev/hwrng\x00', 0x100000, 0x0) sendmsg$TIPC_NL_PUBL_GET(r9, &(0x7f0000007780)={&(0x7f0000007580)={0x10, 0x0, 0x0, 0x40001001}, 0xc, &(0x7f0000007740)={&(0x7f00000075c0)={0x15c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x800}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}]}]}, 0x15c}}, 0x10) ioctl$GIO_UNISCRNMAP(r8, 0x4b69, &(0x7f00000077c0)=""/237) r10 = timerfd_create(0x9, 0x100800) ioctl$FS_IOC_GETFLAGS(r10, 0x80086601, &(0x7f00000078c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000007900)={0x1, 0x2, 0x8}, 0xc) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000007940)='/dev/full\x00', 0x304440, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000007980)={0x0, 0x3ff, 0x10, 0x102, 0x8}, &(0x7f00000079c0)=0x18) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000007a00)={r12, 0x1, 0x1, [0x3]}, &(0x7f0000007a40)=0xa) pipe2(&(0x7f0000007a80)={0xffffffffffffffff}, 0x4000) r14 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000007ac0)='/proc/self/attr/fscreate\x00', 0x2, 0x0) fcntl$dupfd(r10, 0x80c, r14) setsockopt$inet6_MRT6_ADD_MIF(r13, 0x29, 0xca, &(0x7f0000007b00)={0xfff, 0x2, 0x7f, 0x80, 0xfffffffb}, 0xc) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000007b40)={0x5, 0x6, 0x7}) 00:56:32 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='}),%vmnet0\x00', 0xb) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x2c, 0x1d, 0x1, 0xe, 0xb, 0x7, 0x6, 0x1a, 0x1}}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x4}}, 0x18) r1 = semget(0x2, 0x4, 0x1) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000100)=""/213) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xc88, 0x102eab56102c2627) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x3, 'syz1\x00', 0x1000}) r3 = add_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="125a0822619c66b3159d063b97c47e7feeec2a5af14c25106ac040d4216d69fefa63bfcdd8ab7f5137d79845e7a8aefd874950654026a3351440361313e7077bde1a1214adb8e98b321fde257ccee87e9ca9263cb08e2219e90c7700efb8d3c17c267e3e6b13ea8fd180889afb9a75b2dabee110cf84650f42fe266bd63cd50a49bc95e37bde2bc6dc7ffcc0e06f8db5c9627f280407f843683a5ee14dab0a47755ab084656bf927bce73fac31f6c6194bf857d509d17be9d765557eb36a8290d27a5b370d25b6e03850a4f634875774691daad4e38d8b0d4500ca8331a922308950", 0xe2, 0xfffffffffffffffa) request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/dev/vcsa#\x00', r3) ioctl$int_in(r2, 0x5452, &(0x7f00000004c0)) socket$kcm(0x29, 0x7d56cc95a176237a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000540)=0x18) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x44, r5, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}]}, 0x44}, 0x1, 0x0, 0x0, 0x85a92f1028722137}, 0x4008000) r7 = openat$cgroup_procs(r2, &(0x7f0000000880)='cgroup.threads\x00', 0x2, 0x0) r8 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f00000008c0), 0x5bc1caf8a2e5041) sendfile(r7, r8, &(0x7f0000000900), 0x9) ioctl(r4, 0x0, &(0x7f0000000940)="786509b8a3071eac1eacdf8260df04633e3732b5260b915f63774ce31fd73d7beb323f05bf4f15d4d0133fd12ea6aa84676fc4219b8a2ce091491635095321b3bc0916fd7c4e9bfe965e9340da7328a8ce472af36879c51e256d3cf2b2e5efb208e7c41ec9838edc2813f85cf853e9c18e6aed91e3372aec039b9c81faf90b3285ea4d0808f834333cb848addd598c5b46503798161b56fe93c146254aec40105aaa273248325a8d45f869751228af893a502cb9547e886264d260e32c5ab049a16c8b58e0e32ab0353f4fd1eec2368b8342212a1d1396aec8bd9b5e12d3edb8bda501e5ecd768e70cc6e6b3e7d895b7b7") r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r9, &(0x7f0000001dc0)={&(0x7f0000000a40)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000000a80)="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", 0xfd}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000001b80)="9f1aeeb67683c968c1bf9e04126d48ff6b24981c93fe72342dca91658f668098362fdd8afe3ff89f8312201004fc095d729713ed50ef0e0e634c", 0x3a}], 0x3, &(0x7f0000001c00)=[@ip_retopts={{0x50, 0x0, 0x7, {[@end, @timestamp={0x44, 0x24, 0x4, 0x3, 0x5, [{[@dev={0xac, 0x14, 0x14, 0x11}], 0x5}, {[], 0x8000}, {[], 0x9}, {[], 0xb2}, {[@dev={0xac, 0x14, 0x14, 0x13}], 0x3}, {[], 0x80000000}]}, @timestamp={0x44, 0x8, 0x2, 0x3, 0x6, [{[], 0x7}]}, @end, @ssrr={0x89, 0xb, 0x2, [@empty, @broadcast]}, @generic={0x82, 0x3, 'i'}, @noop, @end, @noop]}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x3}, @generic={0x83, 0x4, '3{'}, @cipso={0x86, 0x9, 0x1, [{0x0, 0x3, 'c'}]}, @rr={0x7, 0xb, 0x7f, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}]}, @noop, @generic={0x1, 0x2}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@cipso={0x86, 0x30, 0x8, [{0x7, 0xa, "87bca323ecd4aca1"}, {0x0, 0x12, "3d31ec58b41b9581025b45e7a07ff1be"}, {0xec6b58400577dd02, 0xe, "bfe1b47af560ee93e2c1c98b"}]}, @cipso={0x86, 0x17, 0x1, [{0x0, 0x11, "fb15a1ee55afe347309a00d59f80b7"}]}, @ra={0x94, 0x6, 0x1}, @ssrr={0x89, 0x13, 0x3f, [@empty, @loopback, @broadcast, @empty]}, @rr={0x7, 0xf, 0xff, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x30, 0x3, 0x0, 0x4, [{[@multicast1], 0xf0}, {[@multicast2], 0xffffff5b}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x5}, {[], 0x2}, {[@dev={0xac, 0x14, 0x14, 0x23}], 0x4c90}, {[@rand_addr=0xfffffff8]}]}, @generic={0x0, 0x4, "d162"}, @ra={0x94, 0x6, 0x7}]}}}], 0x1b8}, 0x14805) socket$rds(0x15, 0x5, 0x0) r10 = openat$md(0xffffffffffffff9c, &(0x7f0000003140)='/dev/md0\x00', 0x4004, 0x0) write$binfmt_elf64(r10, &(0x7f0000003180)={{0x7f, 0x45, 0x4c, 0x46, 0x45, 0x9, 0x0, 0x6, 0x6, 0x2, 0x0, 0xab2, 0x9f, 0x40, 0xf0, 0x40, 0x3e, 0x38, 0x2, 0x7, 0x7f2, 0x6437}, [{0x6, 0x5, 0x7dee, 0x800, 0x100000000, 0x7df26277, 0x1000, 0x101}, {0x6474e551, 0xffffb5cd, 0xc66, 0x9, 0x6, 0x7, 0xb, 0x9}], "3f486a0778a585fb518211e292256a204e03b886fce70c7d1d7f96182d16a3e56d5e236ba70c369548d67f3391e8ce03784c65f1d98c4d7d22ae50114ac3791e83f5c3fc1d8d5c95e6fc7611b043d19797b9ecd8466b2d0c7374d37238bce970479c1b6d8da868465608d7aaf43a388495351dce", [[], [], [], [], []]}, 0x624) r11 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FITRIM(r11, 0xc0185879, &(0x7f00000037c0)={0x3, 0x43db, 0xff}) r12 = syz_open_dev$admmidi(&(0x7f0000003800)='/dev/admmidi#\x00', 0x3, 0x1) getgroups(0x5, &(0x7f0000003840)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) ioctl$TUNSETGROUP(r12, 0x400454ce, r13) [ 146.971142] audit: type=1400 audit(1569632192.253:37): avc: denied { map } for pid=6840 comm="syz-fuzzer" path="/root/syzkaller-shm845228754" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 00:56:32 executing program 1: setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x10000, 0x3, 0x0, 0x800, 0x22}, 0x98) r0 = getegid() setgid(r0) r1 = gettid() r2 = getpgid(0xffffffffffffffff) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000100)={r4, r5, 0x2}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000240)=0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x20, 0x30, 0x7ff, 0x44}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={r7, 0x5, 0x7c67}, 0x8) r8 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000340)={0x2, 0x8001, 0x1f}) r9 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x1200) ioctl$KVM_ENABLE_CAP(r9, 0x4068aea3, &(0x7f00000003c0)={0x269a599789f8da5f, 0x0, [0x1f, 0x1000, 0x80, 0x3]}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='threaded\x00', 0x9) r10 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/access\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x7, 0x0, [], [{0x0, 0x1, 0x1ff, 0x1, 0x81, 0x8}, {0x81, 0x7, 0x0, 0xd2c800000000, 0x800, 0x1000}], [[], [], [], [], [], [], []]}) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r11, 0xae44, 0x3) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000780)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xe1, @loopback, 0x9b}}}, 0x30) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r12 = syz_open_dev$vbi(&(0x7f00000007c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_XEN_HVM_CONFIG(r12, 0x4038ae7a, &(0x7f0000000900)={0x7, 0x22d, &(0x7f0000000800)="472366077cab64c089997b5bc09d5e3145e6f0c8f7a5205b25f1501799b447d74f1d33509bcaacb3618b2a79f2e1e94a2ceebea8e5cfca6b751cf09004cde10e1c507f4d3d9c5cfae44c1d8b0bc6e8c2f389ad6e7d4190f2a302", &(0x7f0000000880)="ae77cf57fc8e0a10a4d0201e9b32ca0f4a1a8b095f11404e31cbe6d109149e4b30689577600cbe8fbf507764d3612cafca835f8d745082d683fdb5124ea4637a776181a4f18ee6403470644ff8859c582177a93961ae776d710b", 0x5a, 0x5a}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000940)=@generic={0x1, 0x4, 0x9}) 00:56:32 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$x25(r1, &(0x7f0000000040)=""/242, 0xf2, 0x14060, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x12) r2 = syz_open_dev$sndpcmp(&(0x7f00000007c0)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x800) getpeername$packet(r2, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14) execveat(r2, &(0x7f0000000880)='./file0\x00', &(0x7f0000000940)=[&(0x7f00000008c0)=' \x00', &(0x7f0000000900)='\x00'], &(0x7f0000000c00)=[&(0x7f0000000980)=' \x00', &(0x7f00000009c0)=' \x00', &(0x7f0000000a00)='*ppp1.vboxnet1\x00', &(0x7f0000000a40)='](self\\em0(:\x00', &(0x7f0000000a80)=' \x00', &(0x7f0000000ac0)='vmnet0:', &(0x7f0000000b00)=')GPL\x00', &(0x7f0000000b40)='selinux^\x00', &(0x7f0000000b80)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000bc0)=':ppp1ppp0\x00'], 0x1000) r3 = syz_open_dev$vcsn(&(0x7f0000000c80)='/dev/vcs#\x00', 0x2, 0x4201) fcntl$addseals(r3, 0x409, 0x8) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/null\x00', 0x400200, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d40)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x74, r5, 0xa03, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x3}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x12000844}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000e80)=0x10010) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000ec0), 0x4) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000f40)=0x7, 0x4) r7 = syz_open_dev$adsp(&(0x7f0000000f80)='/dev/adsp#\x00', 0x0, 0x200) connect$bt_l2cap(r7, &(0x7f0000000fc0)={0x1f, 0x6, {0x8, 0x9d, 0x5, 0x8b, 0x2, 0x8}, 0x8, 0x7}, 0xe) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000001000)={{0x2, 0x0, @identifier="1739904bf5672162885376c60ecfb5bb"}, 0xc5, [], "557699125a6e760f0ffe78f6a1c6454cc31c3f4bd98b8ce893fa7ed3d1132a5089614530a8e7c21c3799ed65c52ca0fabdba6855c7bd123d16d70a7b930bb13d8a1b11fb0a80883f1d4952dc673e91236b9e57cb4724c5c513c4a8989d2e6ea03fdf0af2701e5d7ae0bbeab885bb642ab37be55169b989f47e17965b19e526d7f1fd5f03e9ca8ca826fb1aead854e7871d84d09057c08c6596905bacab62bf0507478a28d2b24f491faaec6ba27ada529e7d1511a16fb5b930641b54e14aae473fbf12e1e3"}) r8 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$FS_IOC_GETFSLABEL(r8, 0x81009431, &(0x7f0000001140)) r9 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001240), 0x800) setsockopt$inet_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000001280)='tls\x00', 0x4) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r10, 0x80045500, &(0x7f0000001300)) r11 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$rose(r11, 0x104, 0x7, &(0x7f0000001380), &(0x7f00000013c0)=0x4) connect$unix(r11, &(0x7f0000001400)=@abs={0x1, 0x0, 0x4e20}, 0x6e) read$eventfd(0xffffffffffffffff, &(0x7f0000001480), 0x8) setsockopt$RDS_RECVERR(r9, 0x114, 0x5, &(0x7f00000014c0)=0x1, 0x4) [ 147.030147] audit: type=1400 audit(1569632192.283:38): avc: denied { map } for pid=6857 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=3136 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 00:56:32 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x840, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x1, 0x2, @start={0xfff, 0x2}}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2e000, 0x400000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x9, 0x9, 0xf7, 0x2, 0x0, 0x3, 0x14018, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x20, 0x9, 0x1f, 0x7, 0x9, 0x7fffffff, 0x4}) epoll_create(0x101) r2 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffffffffffffffb, 0x6000) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000200)={0x4040000, "5acd3c1db9f353f05fa7fa18de82a137f42387fff041b172333c11513b9a97c7", 0x2, 0x8, 0x100, 0x2, 0x3}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x80, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80080001}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r4, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x1, 0x2) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r5, 0x400454ce, r6) r7 = creat(&(0x7f0000000540)='./file0\x00', 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000580)={0x0, 0x30, "efe5044f4f51b8852ef116b7307b848651ab31e84857eb9835b48ba2d67cec0d4b712d7ff26a743d90c3e54ac0096c6f"}, &(0x7f00000005c0)=0x38) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000600)=r8, 0x4) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r10 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r9, 0xc0286405, &(0x7f0000000780)={0xfc3, 0x333c, r10, 0x0, r11, 0x0, 0x80000000, 0xff}) setns(r9, 0x48010000) r12 = getpgrp(0x0) getpgid(r12) init_module(&(0x7f00000007c0)='nbd\x00', 0x4, &(0x7f0000000800)='keyringposix_acl_access-@/\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0x76, "c31767a48dd9f17e615c21627f667410961ecee7764bc4bd5b71c2be8a00742c85e223d3c06c04d9d899060756e47fd88530bd7ea8a3eadffcb8deb23e61e6ee7d1b5f0ce4f16b7d04002fc5fa9c71fc7cfc61428c40f1ae99ff1f831c391f19b0ba94cfe2397ac9725afdc76ace28781c882c144eb2"}, &(0x7f00000008c0)=0x7e) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000900)={r13, 0x3ff, 0x3, [0x200, 0xd69c, 0x0]}, 0xe) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000940)={0xb, 0x100, 0x1, {0xd7, 0xd4, 0x4, 0x18}}) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/btrfs-control\x00', 0x8000, 0x0) write$char_usb(r14, &(0x7f00000009c0)="668d8f1d564e8716cf6f363e8f70b8e66a1b1e90d1753295a56d6c67a8ec32b68bdf80681c5886111a6854d0cc590bf3f772441aff35f47be578b9dbf2b52d0330536406eeffd4e0951542b4ef33ebb3d5fed04c9efbea722a73d86dcfe954fce378de5dc4bed00a5e1a3b5cf9a5d3e98fa1fea884e5f1bdf04978493089bfefc809e277e2d0aec8ec00a8b7b977edf06e62269e2188359613f90ef4f4453ce1c06acf6e50aed0b2eba70d82bdd8b5f4fd334cf198268d3e30824c8f559ecfe2539d583b9af6955b7c781f542043030e9a94da10b13712d64392b6653547abb98e79a8c2aa7a32099946", 0xea) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x30, r15, 0x8, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x802) 00:56:32 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000600)=0xe8) bind$packet(r0, &(0x7f0000000640)={0x11, 0xf8, r1, 0x1, 0x3f, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x6b, 0x4e20, 0x8001, 0xff8e253af2deab7e, 0x94765dc26b9bb291, 0xc0, 0x21, r3, r2}, {0x7, 0x20, 0xfffffffffffffe01, 0x1, 0x100000000, 0xffffffffaa40fb2e, 0x4, 0x1000}, {0x7, 0x7, 0x28, 0xe5a}, 0x7, 0x0, 0x0, 0x0, 0x7}, {{@in6=@dev={0xfe, 0x80, [], 0x1e}, 0x4d6, 0x6c}, 0x0, @in6=@loopback, 0x3502, 0x1, 0x3, 0x2, 0x7, 0x0, 0x400}}, 0xe8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x800, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000800)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, {0x306, @dev={[], 0x20}}, 0x10, {0x2, 0x4e20, @broadcast}, 'bond_slave_0\x00'}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000880)={0x2, 0x0, @ioapic={0xd000, 0xa6, 0x3, 0x41, 0x0, [{0x3, 0x1, 0x1, [], 0x2}, {0x0, 0x7, 0x3, [], 0x81}, {0x3f, 0x3f, 0x7, [], 0x4}, {0x20, 0x1, 0x0, [], 0x20}, {0xf5, 0x80, 0x75}, {0x1, 0x20, 0x20, [], 0x7}, {0xfd, 0x7f, 0x81, [], 0x1}, {0x1f, 0xb4, 0x8, [], 0x6}, {0x2, 0x3f, 0x2, [], 0x72}, {0x1, 0x7, 0x20, [], 0x3}, {0x4, 0x8, 0x2, [], 0x3}, {0x3f, 0x8, 0x0, [], 0x4}, {0x0, 0x1f, 0x81, [], 0x1f}, {0x85, 0x8, 0x20, [], 0x5}, {0x3, 0x1, 0x20, [], 0x8}, {0x1, 0x30, 0x7, [], 0x3}, {0xdd, 0x1, 0x40, [], 0x2}, {0x5, 0x1, 0x0, [], 0x8}, {0x4, 0x8, 0x8, [], 0x80}, {0xce, 0x4, 0x6, [], 0x4}, {0x6, 0x3f, 0x4, [], 0x14}, {0x5, 0x4, 0x8, [], 0xf4}, {0x9, 0x1, 0x3, [], 0x1f}, {0x5b, 0x8, 0x7, [], 0x5}]}}) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000980)) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000009c0)=""/72) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r5, 0x89f5, &(0x7f0000000a40)="ebf807402e6ea1204efff417588518b19ba5927878df6e61114aa3e4abd2229a481c923a5561a44b7c991c589dba8c08149b0ad042e8f466a569d3fa4c51267bd3f2605ec33247efd65f48fd2bf4b894d4475a70356b54c7ca905c0bcad23132ba8f266dda4273bd4c39bd72c8636ad4b75bb05aae8f334dbec6e21fcd98e79eb896f9a0238b66773b") r6 = dup3(0xffffffffffffffff, r4, 0x180000) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000b00)={'ip6tnl0\x00', {0x2, 0x4e20, @empty}}) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f0000000b40)=0x7) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm_plock\x00', 0x1, 0x0) fcntl$addseals(r7, 0x409, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000bc0)={0x0, 0x8ef, 0x10}, &(0x7f0000000c00)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000c40)={r8, 0xa1, "6106e50efc18e72492f5569d01d21523cc9870345dbfd165c79f376721ee4ff1011eb6f74b48c2c01136f13de299fbc60a472f5ede80cfc2dcae97cfa1abdca9a17c99862b6994393301361dc4f4bee8c6a493f52ee71d09671fd30942bf9761799cefa172e6709a3c0c7a283f5539ed8e0dc39e3dfa81cad07a312e4066dcfc9608b1b28607dba1ca86ba343044b170f9c185c56900be22d225760d3d89adf69c"}, &(0x7f0000000d00)=0xa9) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000d40)={'tunl0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r10 = syz_open_dev$swradio(&(0x7f0000000d80)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000dc0)={0x3, 0xb0cf29d61d4a57fd, 0x218, 0x40, r9}, &(0x7f0000000e00)=0x10) r11 = syz_open_dev$vcsa(&(0x7f0000000e40)='/dev/vcsa#\x00', 0x1, 0x34fce60e65e7d67f) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000ec0)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @multicast2}, 0x100, 0x0, 0x0, 0x0, 0xd83, &(0x7f0000000e80)='ifb0\x00', 0x800, 0x7f, 0x6}) r12 = syz_open_dev$vbi(&(0x7f0000000f40)='/dev/vbi#\x00', 0x1, 0x2) accept$netrom(r12, &(0x7f0000000f80)={{0x3, @netrom}, [@bcast, @bcast, @bcast, @remote, @default, @rose, @netrom, @bcast]}, &(0x7f0000001000)=0x48) r13 = syz_open_dev$cec(&(0x7f0000001040)='/dev/cec#\x00', 0x0, 0x2) setsockopt$bt_hci_HCI_FILTER(r13, 0x0, 0x2, &(0x7f0000001080)={0x4, 0x4, 0x4}, 0x10) setsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f00000010c0)=0x8, 0x4) getpeername$inet(r6, &(0x7f0000001100)={0x2, 0x0, @loopback}, &(0x7f0000001140)=0x10) [ 147.370908] IPVS: ftp: loaded support on port[0] = 21 [ 148.174010] chnl_net:caif_netlink_parms(): no params data found [ 148.181934] IPVS: ftp: loaded support on port[0] = 21 [ 148.210211] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.217407] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.224899] device bridge_slave_0 entered promiscuous mode [ 148.233988] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.240689] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.248936] device bridge_slave_1 entered promiscuous mode [ 148.273754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.284553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.308748] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.316007] team0: Port device team_slave_0 added [ 148.321963] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.329149] team0: Port device team_slave_1 added [ 148.336007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.348425] IPVS: ftp: loaded support on port[0] = 21 [ 148.354287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.442419] device hsr_slave_0 entered promiscuous mode [ 148.500363] device hsr_slave_1 entered promiscuous mode [ 148.543616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.569922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.588193] chnl_net:caif_netlink_parms(): no params data found [ 148.621957] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.628401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.635358] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.641759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.642852] IPVS: ftp: loaded support on port[0] = 21 [ 148.673121] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.679674] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.686882] device bridge_slave_0 entered promiscuous mode [ 148.695911] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.702923] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.710054] device bridge_slave_1 entered promiscuous mode [ 148.778648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.792812] chnl_net:caif_netlink_parms(): no params data found [ 148.802247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.839393] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.846820] team0: Port device team_slave_0 added [ 148.855315] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.862539] team0: Port device team_slave_1 added [ 148.868897] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 148.875464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.882555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.882760] IPVS: ftp: loaded support on port[0] = 21 [ 148.889844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.972381] device hsr_slave_0 entered promiscuous mode [ 149.030333] device hsr_slave_1 entered promiscuous mode [ 149.090370] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.096876] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.103901] device bridge_slave_0 entered promiscuous mode [ 149.110832] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.117166] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.124377] device bridge_slave_1 entered promiscuous mode [ 149.131780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.140705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.164328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.175502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.193758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.215328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.223542] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.240741] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.247646] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 149.284303] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.291396] team0: Port device team_slave_0 added [ 149.297283] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.303514] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.326597] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.333824] team0: Port device team_slave_1 added [ 149.339172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.351152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.362972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.371584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.379162] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.385526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.394571] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.404356] IPVS: ftp: loaded support on port[0] = 21 [ 149.404522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.423817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.481601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.489304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.497323] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.503719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.521479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.531263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.538162] chnl_net:caif_netlink_parms(): no params data found [ 149.559382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.567101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.579196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.588863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.653321] device hsr_slave_0 entered promiscuous mode [ 149.690595] device hsr_slave_1 entered promiscuous mode [ 149.760571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.767445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.774766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.782581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.791922] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.798729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.806626] chnl_net:caif_netlink_parms(): no params data found [ 149.832295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.839268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.847084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.856713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.873087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.880545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.887389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.894643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.902132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.919714] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.926067] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.934794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.966098] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.973642] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.982618] device bridge_slave_0 entered promiscuous mode [ 149.989534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.997927] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.004901] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.011942] device bridge_slave_0 entered promiscuous mode [ 150.018495] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.025722] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.032768] device bridge_slave_1 entered promiscuous mode [ 150.039038] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.045609] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.052726] device bridge_slave_1 entered promiscuous mode [ 150.058709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.066456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.084804] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.090900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.098389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.125221] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.136241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.144079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.152115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.159600] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.166076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.173657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.182317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.197351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.221846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.229555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.237276] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.243648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.252060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.261898] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.276877] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.285475] team0: Port device team_slave_0 added [ 150.292259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.300668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.307484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.317224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.325053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.332709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.344774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.353393] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.379825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.386558] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.393725] team0: Port device team_slave_1 added [ 150.399220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.413802] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.423183] team0: Port device team_slave_0 added [ 150.445365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.453552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.463989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.471038] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.478046] team0: Port device team_slave_1 added [ 150.484865] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.491572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.499203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.524126] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.533319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.543912] chnl_net:caif_netlink_parms(): no params data found [ 150.603547] device hsr_slave_0 entered promiscuous mode [ 150.653102] device hsr_slave_1 entered promiscuous mode [ 150.690514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.698042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.706618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.714766] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.723200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.738272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.750166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.757044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.764390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.771660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.779026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.788347] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.798622] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.837611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.847570] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.854127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:56:36 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 150.903658] device hsr_slave_0 entered promiscuous mode 00:56:36 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 150.957193] device hsr_slave_1 entered promiscuous mode [ 150.974229] audit: type=1400 audit(1569632196.253:39): avc: denied { map } for pid=6901 comm="syz-executor.5" path="/dev/usbmon0" dev="devtmpfs" ino=4043 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 [ 151.010807] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.019469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.027014] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.035344] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.042692] device bridge_slave_0 entered promiscuous mode [ 151.052278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.059799] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.066376] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.073454] device bridge_slave_1 entered promiscuous mode [ 151.079780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.090593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.098639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.106765] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.113131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.124406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.140120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.148013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.155829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.163862] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.170252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.184235] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.195832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.204763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.213797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.229982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.238585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.263292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.272120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.283173] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.295007] team0: Port device team_slave_0 added [ 151.302983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.316906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.325011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.333037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.340637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.347762] team0: Port device team_slave_1 added [ 151.353540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.361233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.412316] device hsr_slave_0 entered promiscuous mode [ 151.460362] device hsr_slave_1 entered promiscuous mode [ 151.505357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.514512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.523570] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.530774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.541976] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.548054] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.555800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.566186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.573059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.579890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.587578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.596066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.605319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.618501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.626498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.636862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.645460] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.651963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.658994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.666771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.685839] audit: type=1400 audit(1569632196.963:40): avc: denied { create } for pid=6916 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 151.712658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.717558] audit: type=1400 audit(1569632196.963:41): avc: denied { write } for pid=6916 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 151.720470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.754566] audit: type=1400 audit(1569632196.963:42): avc: denied { read } for pid=6916 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 151.757704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.786956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.794963] bridge0: port 2(bridge_slave_1) entered blocking state 00:56:37 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47ccf4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d9759097585033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc074013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e00600d9e32fdac5c79c83d19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94000000000000000000000000000000003eb09ed9381be96996002d301735aa505e22a9336b362a1a28c3a0f70cc499152a43db91fa9e1569083a5d522702cd13ccba06629a50b3c11482cf9a948bcadbdae6da92f4d1a9b6bbea4b5faa8a9661ee1ccc6ef24efeafa4e233e36dfba0d7cba9be865b767c409cc5d90dfdd6ff9fe276fbf345b8af202eb993eb2548bdd841a4bb28e65b4125da980f6419f80eef639d7b90243b8fb9717755408f551411af115da7cf3e52d99a30bdc09d58cdbb55d997d51a57fb71a77b05ea854cb2675ab5"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 151.801368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.806420] hrtimer: interrupt took 25488 ns [ 151.815929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.826139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.837683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.846575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:56:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x31, 0x0, &(0x7f0000000340)=0xcd) [ 151.863771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.879950] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.886917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.898474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.912222] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.931087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.943941] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.953570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 00:56:37 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x101, &(0x7f0000000000)=0x0) ftruncate(r0, 0x7ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 151.965310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.975354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.983124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.990968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.005729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.016306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.026935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.042605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.052458] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.062878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.072623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.083909] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.102459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 00:56:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) socket$isdn_base(0x22, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 152.115310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.124227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.141801] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.155222] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 00:56:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x27, 0x0, &(0x7f0000000340)=0xcd) [ 152.161917] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.168769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.177325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.192190] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.198224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.216847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.233610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.252552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.260680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.268256] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.274625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.282806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.307430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.321194] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.358218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:56:37 executing program 5: [ 152.372103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.389942] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.396366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.422224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.435601] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.447087] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.454599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.462957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.469787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.478971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.490641] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.496711] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.503772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.515814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.529006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.539317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.547042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.557964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.565665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.575975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.590226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.598026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.610887] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.617261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.624905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.632914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.642963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.652988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.659825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.667125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.679451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.687188] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.693558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.700868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.708346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.718289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.732401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.739257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.747954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.755646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.766114] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.773264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.785758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.799142] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.808858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.818965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.828764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.836227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.844419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.852234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.859727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.867764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.876617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.886691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.895243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.906161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.917463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.925808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.934217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.945819] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.952370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.968540] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.980988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.356527] audit: type=1400 audit(1569632198.633:43): avc: denied { create } for pid=6975 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 153.357350] QAT: Invalid ioctl [ 153.381455] audit: type=1400 audit(1569632198.633:44): avc: denied { ioctl } for pid=6975 comm="syz-executor.1" path="socket:[26732]" dev="sockfs" ino=26732 ioctlcmd=0x5879 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 153.511943] QAT: Invalid ioctl 00:56:38 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x349) 00:56:38 executing program 0: 00:56:39 executing program 3: 00:56:39 executing program 4: 00:56:39 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000940)="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", 0x209, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x53a7, 0x400000a, 0x0, 0x27) 00:56:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) close(r0) 00:56:39 executing program 1: clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 00:56:39 executing program 0: 00:56:39 executing program 3: 00:56:39 executing program 1: 00:56:39 executing program 3: 00:56:39 executing program 0: 00:56:39 executing program 4: 00:56:39 executing program 1: 00:56:39 executing program 3: 00:56:39 executing program 0: 00:56:39 executing program 5: 00:56:39 executing program 4: 00:56:39 executing program 2: 00:56:39 executing program 1: 00:56:39 executing program 3: 00:56:39 executing program 0: 00:56:39 executing program 4: 00:56:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0xe}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 00:56:39 executing program 3: 00:56:39 executing program 2: 00:56:39 executing program 5: 00:56:39 executing program 3: 00:56:39 executing program 5: 00:56:39 executing program 2: 00:56:39 executing program 3: 00:56:39 executing program 4: 00:56:39 executing program 2: 00:56:39 executing program 5: 00:56:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:40 executing program 3: 00:56:40 executing program 4: 00:56:40 executing program 2: 00:56:40 executing program 5: 00:56:40 executing program 1: 00:56:40 executing program 5: 00:56:40 executing program 3: 00:56:40 executing program 1: 00:56:40 executing program 4: 00:56:40 executing program 2: 00:56:40 executing program 1: 00:56:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:40 executing program 3: 00:56:40 executing program 2: 00:56:40 executing program 5: 00:56:40 executing program 4: 00:56:40 executing program 1: 00:56:40 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @random="9c72e0571040", [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x2c}, @initdev, {[@lsrr={0x83, 0x7, 0x9680, [@dev]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 00:56:40 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() recvmsg(r2, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x1000003, 0x0) 00:56:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 00:56:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x67, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1d", 0x21}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8953, &(0x7f0000000040)=0x2) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6, 0x0, 0x1f, 0x4, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd16, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1803, 0x8c, 0x6, 0x8, 0xfffffffffffff000, 0x0, 0xe6f8}, r3, 0xe, r0, 0x2) prctl$PR_MCE_KILL(0x35, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) sched_getattr(r4, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x80000001, 0x1, 0x8000, 0x6, 0x8}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4000003}, 0xdd) 00:56:40 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:var_log_t:s0\x00', 0x1f, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) fanotify_mark(r1, 0x80, 0x2, 0xffffffffffffff9c, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) truncate(&(0x7f0000000440)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) [ 155.312931] audit: type=1800 audit(1569632200.583:45): pid=7133 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16566 res=0 00:56:40 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x23b) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x1, {0x60000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}}}, 0x90) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x56544943, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fstat(r2, &(0x7f0000000140)) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x23b) write$FUSE_ENTRY(r4, &(0x7f0000000540)={0x90, 0x0, 0x1, {0x40000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}}, 0x90) syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffff91, 0x0, 0x88, &(0x7f00000003c0)={[{@norock='norock'}], [{@pcr={'pcr', 0x3d, 0x8000b}}, {@euid_lt={'euid<', r5}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_lt={'fowner<', r3}}, {@seclabel='seclabel'}, {@dont_hash='dont_H!sh'}]}) 00:56:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:40 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000680)={0x0, 0x40, 0xa59, [], &(0x7f0000000240)=0xff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r4, &(0x7f00000001c0)=""/216, 0xd8) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) recvmsg$kcm(r5, &(0x7f0000000640)={&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000540)=""/120, 0x78}, {&(0x7f00000009c0)=""/201, 0xc9}, {&(0x7f0000000ac0)=""/250, 0xfa}, {&(0x7f00000005c0)=""/32, 0x20}, {&(0x7f0000000600)=""/19, 0x13}, {&(0x7f0000000bc0)=""/186, 0xba}, {&(0x7f0000000c80)=""/105, 0x69}], 0x7, &(0x7f0000000d80)=""/4096, 0x1000}, 0x40000000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000700)=0x7, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f00000006c0)=@bpq0='bpq0\x00', 0x10) r7 = getgid() mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x20006, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r7, @ANYBLOB="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"/526]) 00:56:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x3ff, 0xffffffff00000001, 0xfffffffffffffffe, 0x1]}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80924a}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x8, 0x2, 0x81]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x708, 0x7, 0x9]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x10088080) quotactl(0x201080000100, 0x0, 0x0, 0x0) [ 155.639428] audit: type=1800 audit(1569632200.913:46): pid=7155 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16566 res=0 00:56:40 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0x131) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0xffff04e0, 0x80, 0x0, 0x0, 0x401, 0x101, 0x1, 0x5, 0x4, 0x401, 0x8beb, 0x7fffffff, 0x2, 0x95, 0x2, 0x24}}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)={0x2, 0x4, 0x9, 0x3, 0xffffffff, 0x3, 0x3}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000380)={0x7fff, "49c7e20d73d371e0526bb60bcf4cac6fe575f0ee165f156e1ac5dbbc47c84933", 0x0, 0x3}) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:56:41 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:var_log_t:s0\x00', 0x1f, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) fanotify_mark(r1, 0x80, 0x2, 0xffffffffffffff9c, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) truncate(&(0x7f0000000440)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 00:56:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) msync(&(0x7f000051c000/0x3000)=nil, 0x3000, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 00:56:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x3ff, 0xffffffff00000001, 0xfffffffffffffffe, 0x1]}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80924a}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x8, 0x2, 0x81]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x708, 0x7, 0x9]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x10088080) quotactl(0x201080000100, 0x0, 0x0, 0x0) [ 155.859116] audit: type=1800 audit(1569632201.133:47): pid=7174 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16564 res=0 00:56:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x80) r2 = openat(r0, &(0x7f00000004c0)='./file0\x00', 0x121401, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r6}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e23, @multicast2}}, 0x1000, 0xcf, 0x28bb4576, 0x9, 0xfffffffffffff26c}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r6, 0x10001}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000580)={r7, @in6={{0xa, 0x4e23, 0x4, @ipv4={[], [], @local}, 0x4a}}}, 0x84) pipe(&(0x7f0000000700)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) 00:56:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x3ff, 0xffffffff00000001, 0xfffffffffffffffe, 0x1]}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80924a}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x8, 0x2, 0x81]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x708, 0x7, 0x9]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x10088080) quotactl(0x201080000100, 0x0, 0x0, 0x0) 00:56:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:41 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) ioctl$RTC_UIE_OFF(r8, 0x7004) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 00:56:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(r4, r6) inotify_rm_watch(r2, r6) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x14, r1, 0xf19}, 0x14}}, 0x0) [ 156.342791] audit: type=1804 audit(1569632201.623:48): pid=7201 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/13/bus" dev="sda1" ino=16546 res=1 00:56:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_getres(0x1, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0x81, "ee1896badc00b669d52f41e4bae038686e37ee5e7dcc466b50f1bd3073f1653a338ac7f5845acc4f0f43a92d0c68bbbfdc65bca81b581a788d0a7e8b27341659c7ecc363d2062597c5d2b0287ac1f0ac288b2edcf6d8237e2e787163351c816e975a408af4d052c3cb4a4d0469cbf5af4d735e79bd73abdc44dc0f0a6f5f06917d"}, 0x87) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000580)=0xfffffffffffeffff) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e7ff0004", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000080)={r8}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000002c0)={r8, @in={{0x2, 0x4e23, @multicast2}}, 0x1000, 0xcf, 0x28bb4576, 0x9, 0xfffffffffffff26c}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000500)={r8, 0x5}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r4, 0x274, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffe79) r10 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r10, &(0x7f00000001c0)=""/216, 0xd8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r10, 0x10e, 0x1, &(0x7f00000004c0)=0x17, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r3, 0x0, 0x27, &(0x7f0000000380)='em0!ppp1eth1\xb3-\xbf@nodevselinux#em1)[self\x00', r9}, 0x30) r11 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r11, &(0x7f0000000480)={0x28, 0x2, 0x0, {0x2, 0x0, 0x8}}, 0x28) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r9}, 0xc) 00:56:41 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) ioctl$RTC_UIE_OFF(r8, 0x7004) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 156.450704] audit: type=1804 audit(1569632201.623:49): pid=7201 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/13/bus" dev="sda1" ino=16546 res=1 00:56:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(r4, r6) inotify_rm_watch(r2, r6) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x14, r1, 0xf19}, 0x14}}, 0x0) [ 156.597816] audit: type=1400 audit(1569632201.623:50): avc: denied { block_suspend } for pid=7199 comm="syz-executor.2" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 00:56:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x80) r2 = openat(r0, &(0x7f00000004c0)='./file0\x00', 0x121401, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r6}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e23, @multicast2}}, 0x1000, 0xcf, 0x28bb4576, 0x9, 0xfffffffffffff26c}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r6, 0x10001}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000580)={r7, @in6={{0xa, 0x4e23, 0x4, @ipv4={[], [], @local}, 0x4a}}}, 0x84) pipe(&(0x7f0000000700)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) [ 156.774725] audit: type=1804 audit(1569632201.853:51): pid=7208 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/14/bus" dev="sda1" ino=16565 res=1 [ 156.844348] audit: type=1804 audit(1569632201.853:52): pid=7208 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/14/bus" dev="sda1" ino=16565 res=1 00:56:42 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) 00:56:42 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) ioctl$RTC_UIE_OFF(r8, 0x7004) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 00:56:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x3) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x120008, 0x0) 00:56:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(r4, r6) inotify_rm_watch(r2, r6) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x14, r1, 0xf19}, 0x14}}, 0x0) 00:56:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:42 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="0600000000000000b31fc10008000000000000bdf94df5a94f091db98e83bc69aacfd7924cf18c94f136fff366095463f386a915ff"]) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') fcntl$getownex(r0, 0x10, &(0x7f0000001500)) getpgid(0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002940)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x14) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r2) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r4, &(0x7f0000000440)=""/46, 0x2e) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000d2c000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) mremap(&(0x7f0000d2a000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000a95000/0x2000)=nil) munlockall() r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r7}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000240)={0x7, 0x5}) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000001c0)={@local, 0x16e0000000000000, 0x2, 0x0, 0xd, 0xfffffffffffffffb, 0x6}, 0x20) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) 00:56:42 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000014000)=[{&(0x7f0000018000)="5500000019007fb1b72d1cb2a4a280a80a60050000a84321a7052369250009000800001c010000001400a30702000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x7, 0x7f, 0x7126, 0x20323159, [0x0, 0x3], [0x2, 0xe9], 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) write(r1, &(0x7f0000000040), 0x0) 00:56:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r5}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x3, 0x81, 0x8000, 0x0, r1, 0xef39, [], r5, r0, 0x1, 0x5}, 0x3c) mmap(&(0x7f00001c4000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00013, 0x0, 0x0, 0x0, 0x10000000002) 00:56:42 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) ioctl$RTC_UIE_OFF(r8, 0x7004) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 157.228672] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.253715] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 00:56:42 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x200010, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='9p\x00', 0x60808, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@privport='privport'}, {@privport='privport'}, {@access_client='access=client'}, {@msize={'msize', 0x3d, 0x4}}], [{@appraise_type='appraise_type=imasig'}]}}) setuid(r1) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000001c0), 0x24, 0x0) 00:56:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x5, 0x1b, r3, 0x0) readv(r4, &(0x7f0000002880)=[{0x0, 0x375}, {&(0x7f0000002700)=""/190, 0xbe}, {&(0x7f0000000100)=""/95, 0x59}, {&(0x7f00000001c0)=""/122, 0x7a}, {&(0x7f0000001500)=""/30, 0x9e}, {&(0x7f0000000680)=""/135, 0x87}], 0x6) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) write$eventfd(r5, &(0x7f00000002c0), 0x8) 00:56:42 executing program 5: r0 = socket$inet6(0xa, 0xa, 0x4) r1 = dup(r0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0xfffffffb, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/184, 0xb8}], 0x1, &(0x7f0000000400)=""/153, 0x99}, 0x8}], 0x1, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0xffffffffffffffcd, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000240)=""/210, 0xd2}], 0x2000000000000302}}], 0x135, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/139, 0xfffffffffffffe78, 0x40022001, 0x0, 0x82479dcc3567fe67) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0046209, 0x0) close(r3) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000180)={0x2, 0x20}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = syz_open_dev$loop(&(0x7f0000001a40)='/\xa16]\x9dC\xf7g5#\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c07, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0xc, &(0x7f0000000000)=0x193c, 0x4) r7 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, r6) ioctl$TIOCSIG(r7, 0x40045436, 0x21) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) ioctl$LOOP_SET_STATUS64(r8, 0x4c07, 0x0) lseek(r4, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 157.374015] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 00:56:42 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="0600000000000000b31fc10008000000000000bdf94df5a94f091db98e83bc69aacfd7924cf18c94f136fff366095463f386a915ff"]) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') fcntl$getownex(r0, 0x10, &(0x7f0000001500)) getpgid(0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002940)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x14) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r2) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r4, &(0x7f0000000440)=""/46, 0x2e) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000d2c000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) mremap(&(0x7f0000d2a000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000a95000/0x2000)=nil) munlockall() r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r7}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000240)={0x7, 0x5}) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000001c0)={@local, 0x16e0000000000000, 0x2, 0x0, 0xd, 0xfffffffffffffffb, 0x6}, 0x20) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) 00:56:43 executing program 1: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{}, {}]}) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640), 0x0, 0x4}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x72bdf1e6a0acecc1) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) symlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000000240)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/4096, 0xfffffffffffffea0}], 0x10000000000002d1, &(0x7f00000003c0)=""/115, 0x73}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/71, 0x47}}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000a40)=""/148, 0x94}], 0x1000000000000256}, 0x10001}, {{0x0, 0xffffffffffffff34, &(0x7f0000002d80), 0x4, &(0x7f0000002e00)=""/178, 0xb2}, 0x3}, {{0x0, 0x0, &(0x7f00000043c0)=[{0x0}, {0x0}, {&(0x7f0000003040)=""/30, 0x1e}, {0x0}, {&(0x7f0000003200)=""/4096, 0x1000}, {0x0}], 0x6, &(0x7f0000004440)=""/2, 0x2}}, {{&(0x7f0000004480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006800)=[{0x0}, {&(0x7f0000005500)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f0000005740)=""/192, 0xc0}], 0x5}, 0x2}, {{&(0x7f0000006940)=@alg, 0x80, 0x0}, 0xfffffffffffffffd}, {{0x0, 0x0, 0x0}}], 0x8, 0x1, &(0x7f0000008b40)) chdir(0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 00:56:43 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) ioctl$RTC_UIE_OFF(r8, 0x7004) 00:56:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:43 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000001900)=[{&(0x7f00000002c0)=""/233, 0xe9}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/124, 0x7c}, {&(0x7f00000013c0)=""/225, 0xe1}, {&(0x7f00000014c0)=""/246, 0xf6}, {&(0x7f00000015c0)=""/156, 0x9c}, {&(0x7f0000001680)=""/54, 0x36}, {&(0x7f00000016c0)=""/84, 0x54}, {&(0x7f0000001740)=""/238, 0xee}, {&(0x7f0000001840)=""/167, 0xa7}], 0xa, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/16, 0x10}, {&(0x7f0000002a00)=""/207, 0xcf}, {&(0x7f0000002b00)=""/59, 0x3b}, {&(0x7f0000002b40)=""/155, 0x9b}, {&(0x7f0000002c00)=""/118, 0x76}, {&(0x7f0000002c80)=""/115, 0x73}, {&(0x7f0000002d00)=""/235, 0xeb}], 0x8, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) process_vm_writev(0x0, &(0x7f0000002f80)=[{&(0x7f0000002e80)=""/227, 0xe3}], 0x1, &(0x7f0000003040)=[{&(0x7f0000002fc0)=""/121, 0x79}], 0x1, 0x0) 00:56:43 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x5) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x18000, 0x0) 00:56:43 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) 00:56:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000000)=""/219) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ed0f"], 0x2, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) 00:56:43 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) 00:56:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:43 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sched_setparam(0x0, &(0x7f0000000440)=0x10000) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xd3, 0x88000) getpeername$ax25(r1, &(0x7f0000000140)={{0x3, @default}, [@remote, @netrom, @remote, @rose, @null, @default, @bcast, @bcast]}, &(0x7f00000001c0)=0x48) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:56:43 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)={0xfff, 0x7, 0x0, 0x1, 0x1ff, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665000000000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r5, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) 00:56:43 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) 00:56:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x16}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'hsr0\x00', 0x2}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x23b) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x23b) write$FUSE_ENTRY(r8, &(0x7f0000000540)={0x90, 0x0, 0x1, {0x40000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}}}, 0x90) r10 = geteuid() getresuid(&(0x7f0000000400), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x23b) write$FUSE_ENTRY(r12, &(0x7f0000000540)={0x90, 0x0, 0x1, {0x40000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r13}}}, 0x90) r14 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x8000, 0x0) ioctl$TUNSETFILTEREBPF(r14, 0x800454e1, &(0x7f0000000400)) r15 = dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000a40)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x1}, [{0x2, 0x6, r16}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x7, r17}, {}], {}, [{0x8, 0x7, r18}, {}, {0x8, 0x4, r19}], {0x10, 0x2}, {0x20, 0x1}}, 0x6c, 0x1) r20 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x8000, 0x0) ioctl$TUNSETFILTEREBPF(r20, 0x800454e1, &(0x7f0000000400)) r21 = dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000a40)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x1}, [{0x2, 0x6, r22}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x7, r23}, {}], {}, [{0x8, 0x7, r24}, {}, {0x8, 0x4, r25}], {0x10, 0x2}, {0x20, 0x1}}, 0x6c, 0x1) getgroups(0xa, &(0x7f0000000500)=[0x0, r18, r4, 0xee01, r7, 0xee01, r25, 0xee01, 0xee00, r4]) r27 = getgid() r28 = getegid() r29 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x8000, 0x0) ioctl$TUNSETFILTEREBPF(r29, 0x800454e1, &(0x7f0000000400)) r30 = dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r30, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r29, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000a40)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x1}, [{0x2, 0x1, r31}, {0x2, 0x5}, {0x2, 0x3}, {0x2, 0x4}, {0x2, 0x7, r32}, {}], {}, [{0x8, 0x7, r33}, {}, {0x8, 0x4, r34}], {0x10, 0x2}, {0x20, 0x1}}, 0x6c, 0x7) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x4}, [{0x2, 0x6, r3}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x105344ca9a56a912, r9}, {0x2, 0x5, r10}, {0x2, 0x2, r11}, {0x2, 0x5, 0xee00}, {0x2, 0x1, r6}, {0x2, 0x7694d5b86ecefb9e, r13}], {0x4, 0x4}, [{0x8, 0x7, r26}, {0x8, 0x5, r27}, {0x8, 0x0, r28}, {0x8, 0x4, r34}], {0x10, 0x2}}, 0x84, 0x2) write$FUSE_ENTRY(r5, &(0x7f0000000540)={0x90, 0x0, 0x1, {0x40000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}}}, 0x90) r35 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x23b) write$FUSE_ENTRY(r35, &(0x7f0000000540)={0x90, 0x0, 0x1, {0x40000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r36}}}, 0x90) r37 = getegid() fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x1}, [{0x2, 0x67797d062c34ca48, r3}, {0x2, 0x5, r6}, {0x2, 0x7, r36}, {0x2, 0x4, 0xee01}], {0x4, 0x4}, [{0x8, 0xacd8365c1ea8b20d, r37}], {0x10, 0x5}, {0x20, 0x3}}, 0x4c, 0x2eeebca9b7f3bfe3) [ 158.434202] kauditd_printk_skb: 12 callbacks suppressed [ 158.434211] audit: type=1804 audit(1569632203.713:65): pid=7337 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/20/bus" dev="sda1" ino=16587 res=1 00:56:43 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x5) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x18000, 0x0) [ 158.491061] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 158.510591] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 65536)! [ 158.526049] EXT4-fs (loop5): group descriptors corrupted! [ 158.539505] audit: type=1804 audit(1569632203.753:66): pid=7337 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/20/bus" dev="sda1" ino=16587 res=1 00:56:43 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 00:56:43 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x5) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x18000, 0x0) 00:56:43 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x5) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x18000, 0x0) 00:56:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) [ 158.758102] audit: type=1804 audit(1569632204.033:67): pid=7366 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/21/bus" dev="sda1" ino=16613 res=1 00:56:44 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr}}) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x0, 0x4, 0x2}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) r3 = dup(r2) write$nbd(r3, &(0x7f0000001ac0)=ANY=[@ANYBLOB="67446698010900000300040001000000eefeace29d2f1553bbeb43bc6525143da2e27466b6870a2b25032bb00e908fb5a1778245904bc43436956068ca8e3cf40b1456323edbe52c2afcef9df2da7fb262d49dc145e16ec06acf37af9e6ffe916fe8513cb5aae2f16434307b9c93597f7dede0fecd89caa3ae8618cf88c1c481b22fb1a8e845c5f8dcab99faad48a00196262290e3b7e73a73f8751e03095bceda2f3ada8cb67a57cf"], 0xa9) sysinfo(&(0x7f0000000000)=""/22) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r4, &(0x7f00000001c0)=""/216, 0xd8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x505002, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, 0x0, &(0x7f0000000500)=0xe49) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0xffffffff}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480)={r7, 0x8000}, 0x8) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) getsockopt$sock_buf(r8, 0x1, 0x1a, &(0x7f0000000340)=""/65, &(0x7f0000000080)=0x41) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) 00:56:44 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r4, &(0x7f00000001c0)=""/216, 0xd8) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)) 00:56:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffc0}, 0x0, 0x0, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x1f, {{0xa, 0x4e24, 0x0, @local, 0x9426}}, 0x0, 0x4, [{{0xa, 0x4e21, 0xde, @rand_addr="a3dcafb79bb89a26d7584e700e9b859e", 0xfffffff7}}, {{0xa, 0x4e24, 0x336, @loopback, 0x9}}, {{0xa, 0x4e20, 0xffff0000, @local, 0x7ff}}, {{0xa, 0x4e20, 0x9, @remote, 0x6}}]}, 0x290) 00:56:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) [ 158.969482] audit: type=1804 audit(1569632204.073:68): pid=7366 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/21/bus" dev="sda1" ino=16613 res=1 00:56:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97014d8800fe800000000000000002000000000000ff0200000000000000000000000000010014b0ce68a3b5d9a7a3efae24ec3e06fd62004e20004d9078e29607149378d33e1cb1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc5731d1d3aeaffc0ef87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r2, 0x0) 00:56:44 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr}}) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x0, 0x4, 0x2}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) r3 = dup(r2) write$nbd(r3, &(0x7f0000001ac0)=ANY=[@ANYBLOB="67446698010900000300040001000000eefeace29d2f1553bbeb43bc6525143da2e27466b6870a2b25032bb00e908fb5a1778245904bc43436956068ca8e3cf40b1456323edbe52c2afcef9df2da7fb262d49dc145e16ec06acf37af9e6ffe916fe8513cb5aae2f16434307b9c93597f7dede0fecd89caa3ae8618cf88c1c481b22fb1a8e845c5f8dcab99faad48a00196262290e3b7e73a73f8751e03095bceda2f3ada8cb67a57cf"], 0xa9) sysinfo(&(0x7f0000000000)=""/22) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r4, &(0x7f00000001c0)=""/216, 0xd8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x505002, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, 0x0, &(0x7f0000000500)=0xe49) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0xffffffff}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480)={r7, 0x8000}, 0x8) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) getsockopt$sock_buf(r8, 0x1, 0x1a, &(0x7f0000000340)=""/65, &(0x7f0000000080)=0x41) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) 00:56:44 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r4, &(0x7f00000001c0)=""/216, 0xd8) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)={0x20005003}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 159.074277] audit: type=1804 audit(1569632204.243:69): pid=7385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/22/bus" dev="sda1" ino=16486 res=1 00:56:44 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x5) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x18000, 0x0) 00:56:44 executing program 3: ioprio_set$pid(0x1, 0x0, 0x7fff) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000480)=""/250, 0xfffffffffffffdec) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$packet_buf(r6, 0x107, 0x2, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0xffffff54) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x7, @perf_config_ext={0xf4, 0x80000001}, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0xf27712aa8b662a0b, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffffffffffe38) socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) getpid() mknod$loop(&(0x7f0000000400)='./file0\x00', 0x8000000006007, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) sendto$inet(r8, 0x0, 0x0, 0x20040802, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x80000, 0x8, 0x4, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x7}}}, 0xa0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 00:56:44 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r4, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x20005003}) 00:56:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xa0100, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r3, 0x4, &(0x7f0000000080)=[0x7ff, 0xfffffffd, 0x1000, 0x9], &(0x7f00000000c0)=[0x1ff, 0x3], 0x40, 0x2, 0x1, &(0x7f0000000140)=[0x0, 0x8], &(0x7f0000000180)=[0x5eb0, 0x1ff, 0x19fb, 0x8]}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3bb8a000"}, 0x14) [ 159.236767] audit: type=1804 audit(1569632204.243:70): pid=7385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/22/bus" dev="sda1" ino=16486 res=1 00:56:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2b}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x6, 0x7, 0xba04}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000040)=""/3) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0x80000000}, 0x4) [ 159.437345] audit: type=1400 audit(1569632204.283:71): avc: denied { map } for pid=7372 comm="syz-executor.1" path="/dev/swradio2" dev="devtmpfs" ino=14885 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 159.470272] protocol 88fb is buggy, dev hsr_slave_0 [ 159.475547] protocol 88fb is buggy, dev hsr_slave_1 00:56:44 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r4, &(0x7f00000001c0)=""/216, 0xd8) [ 159.508377] input: syz1 as /devices/virtual/input/input5 00:56:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x6}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6372620740f0377391a6b741a2d965"]) 00:56:44 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r4, &(0x7f00000001c0)=""/216, 0xd8) [ 159.645469] audit: type=1804 audit(1569632204.443:72): pid=7402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/23/bus" dev="sda1" ino=16560 res=1 [ 159.682991] input: syz1 as /devices/virtual/input/input6 [ 159.754613] hfsplus: unable to parse mount options 00:56:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000), 0x10001) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) open(&(0x7f0000001340)='./file0\x00', 0x10000000141042, 0x40d751ef748bc5ae) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fadvise64(r3, 0x0, 0x3, 0x2) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='./file0\x00') 00:56:45 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x5) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x18000, 0x0) 00:56:45 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) 00:56:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x33780000, @remote, 0x20}}, 0x80, 0x4}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r1, 0xe90f}, 0x8) prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0xc00, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000004c0)=0x1f, &(0x7f0000000500)=0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r4}, 0x10) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x80008) keyctl$describe(0xb, r6, 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x2, 0xca, 0x2}) keyctl$read(0xb, r6, &(0x7f0000000080)=""/170, 0xaa) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000540)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 159.873862] audit: type=1804 audit(1569632204.453:73): pid=7402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/23/bus" dev="sda1" ino=16560 res=1 00:56:45 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) 00:56:45 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) [ 160.159236] audit: type=1804 audit(1569632204.603:74): pid=7418 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/24/bus" dev="sda1" ino=16604 res=1 00:56:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xa0100, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r3, 0x4, &(0x7f0000000080)=[0x7ff, 0xfffffffd, 0x1000, 0x9], &(0x7f00000000c0)=[0x1ff, 0x3], 0x40, 0x2, 0x1, &(0x7f0000000140)=[0x0, 0x8], &(0x7f0000000180)=[0x5eb0, 0x1ff, 0x19fb, 0x8]}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3bb8a000"}, 0x14) 00:56:45 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000000c0)) alarm(0x9) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)={0xe, 0x7, 0x2, {{0x1, '&'}, 0x3}}, 0xe) 00:56:45 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r4, &(0x7f00000001c0)=""/216, 0xd8) 00:56:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:45 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x5) 00:56:45 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r3, &(0x7f00000001c0)=""/216, 0xd8) 00:56:46 executing program 4: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "c0fc63c10c2b2d4b", "4afa61da22cdb7e57a417205c2162cc6", "fd21dfd7", "fd839bf4a265e6e5"}, 0x28) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x4000c0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000140)={0xfffff7f0, 0x328b1935, 0x4, 0x55}, 0x10) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000100)={0x20000000, 0x5, 0x7, 0x20, 0x80000001, 0x51d7, 0x8}) socket$nl_route(0x10, 0x3, 0x0) 00:56:46 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r3, &(0x7f00000001c0)=""/216, 0xd8) 00:56:46 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 00:56:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x33780000, @remote, 0x20}}, 0x80, 0x4}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r1, 0xe90f}, 0x8) prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0xc00, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000004c0)=0x1f, &(0x7f0000000500)=0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r4}, 0x10) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x80008) keyctl$describe(0xb, r6, 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x2, 0xca, 0x2}) keyctl$read(0xb, r6, &(0x7f0000000080)=""/170, 0xaa) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000540)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:56:46 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r3, &(0x7f00000001c0)=""/216, 0xd8) 00:56:46 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r3, &(0x7f00000001c0)=""/216, 0xd8) 00:56:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:46 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:56:46 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 00:56:47 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r3, &(0x7f00000001c0)=""/216, 0xd8) 00:56:47 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x488100, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000040)=@ethtool_eee={0x44, 0x1ff00, 0x45ce8b0c, 0x3ff, 0x8, 0x10001, 0x9, 0xfffffffd, [0xfffff243, 0x9]}}) [ 161.903879] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:56:47 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r3, &(0x7f00000001c0)=""/216, 0xd8) 00:56:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x5, 0x5, 0x6, 0x8000, '\x00', 0x7fff}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='q', 0x1) r2 = accept4$alg(r0, 0x0, 0x0, 0x40000) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) 00:56:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$inet6(0xa, 0x80002, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r6}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e23, @multicast2}}, 0x1000, 0xcf, 0x28bb4576, 0x9, 0xfffffffffffff26c}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r6, 0x5}, 0x8) 00:56:47 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 00:56:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x33780000, @remote, 0x20}}, 0x80, 0x4}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r1, 0xe90f}, 0x8) prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0xc00, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000004c0)=0x1f, &(0x7f0000000500)=0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r4}, 0x10) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x80008) keyctl$describe(0xb, r6, 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x2, 0xca, 0x2}) keyctl$read(0xb, r6, &(0x7f0000000080)=""/170, 0xaa) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000540)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:56:48 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r3, &(0x7f00000001c0)=""/216, 0xd8) 00:56:48 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 00:56:48 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:56:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$inet6(0xa, 0x80002, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r6}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e23, @multicast2}}, 0x1000, 0xcf, 0x28bb4576, 0x9, 0xfffffffffffff26c}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r6, 0x5}, 0x8) 00:56:48 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r2, &(0x7f00000001c0)=""/216, 0xd8) 00:56:48 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 00:56:48 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r2, &(0x7f00000001c0)=""/216, 0xd8) 00:56:48 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r2, &(0x7f00000001c0)=""/216, 0xd8) 00:56:48 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) [ 163.467166] kauditd_printk_skb: 30 callbacks suppressed [ 163.467174] audit: type=1804 audit(1569632208.743:105): pid=7608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/39/bus" dev="sda1" ino=16659 res=1 00:56:48 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) [ 163.686713] audit: type=1804 audit(1569632208.883:106): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir410622351/syzkaller.qVP36J/40/bus" dev="sda1" ino=16537 res=1 00:56:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x33780000, @remote, 0x20}}, 0x80, 0x4}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r1, 0xe90f}, 0x8) prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0xc00, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000004c0)=0x1f, &(0x7f0000000500)=0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r4}, 0x10) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x80008) keyctl$describe(0xb, r6, 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x2, 0xca, 0x2}) keyctl$read(0xb, r6, &(0x7f0000000080)=""/170, 0xaa) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000540)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:56:49 executing program 4: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) fdatasync(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000000/0x2000)=nil], &(0x7f00000001c0)=[0x1], &(0x7f0000000200), 0x0) socket$inet6(0xa, 0x2, 0x0) 00:56:49 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:56:49 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:49 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:56:49 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:49 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:49 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:49 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:49 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r3, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x30, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r2, 0x406, r2) sendto$inet(r5, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = signalfd4(r3, &(0x7f00000003c0)={0x3f}, 0x8, 0x800) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000340)) r7 = dup2(r4, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)=0x0) r9 = syz_open_procfs(r8, &(0x7f0000001540)='net/udp\x00') r10 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r10, &(0x7f00000001c0)=""/216, 0xd8) ioctl$TIOCOUTQ(r10, 0x5411, &(0x7f00000002c0)) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x8, &(0x7f0000000240)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) r13 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xfffffffffffffef2) lsetxattr$system_posix_acl(&(0x7f0000000140)='.\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000300", @ANYRES32=r12, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00#', @ANYRES32=r14, @ANYBLOB="100001ef95449e25a42fdae600000000dbb305afebcb1b25c2321280a9208ce8318f27f5a605aec172d3fd46d53e5a043190ea1a824fe08fdd88f6a0c5e06c767e406a323478b1b81244366ff03687c8056423b2ddabedf42ddc82dd4deafe7579cf3dbec02369284c421b1c73f91cb66da943f4aec232851db1eeee6de465e93b5c7e5b288d53a9a627f205b985f44aa6"], 0x3c, 0x0) ioctl$sock_netdev_private(r9, 0x89fe, &(0x7f0000000000)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f07fe1d3bee277b2371ed06440f290ca7337d478f6bd3fbfcfcaaf9c8f520a570485a4f2e38dca33a3832c629073643de077137befee8692168bbbd4fd289039e95dc56e886") bind$inet(r11, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r7, 0x4c00, r0) getpeername$packet(r7, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x804, 0x80000000) shutdown(r11, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r11, 0x541b, &(0x7f0000000100)) 00:56:50 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:50 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0}, 0x10) read(r0, &(0x7f00000001c0)=""/216, 0xd8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r2, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) 00:56:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) 00:56:50 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000140)={r6, &(0x7f0000000100)=""/53}) tkill(r1, 0x23) 00:56:50 executing program 3: mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r5}, 0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x29, r5}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00bb96956f99ce21f08f94cdf5deab2f5e903303b3491db19716899e86f25268567803d2e1799762f1486df83508d72116d44a43b6c446ea488c366f45d184d711001ec74ef275d7a1eaf45d4ca587df42ce8ae548fdd461f61128c5f9d92be16d19221e1a275e1446e952eaa6da04366452df059988f5aa932e6bbab08d3d4951bb14d3c6065abb1c0b0ca3bd0b5f14f62a8f608128e76bbe8fea04034bacb2650c1aced7d1d7cb134cd11bc6d94e57e69cbb839a6848fb1bd70ac9c8246ba6a4da62927703e418dd9b2f0ffea96d69f3595e82337810e845028b13e8e18ae5807682"], 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x0, 0x1, 0xbe2}) fallocate(r0, 0x3, 0x0, 0x8020003) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x19, 0x3) inotify_add_watch(0xffffffffffffffff, 0x0, 0x20) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:56:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) 00:56:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) 00:56:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:56:50 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0}, 0x10) read(r0, &(0x7f00000001c0)=""/216, 0xd8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r2, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) 00:56:50 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffc, 0x3ff}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 00:56:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:50 executing program 2: syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r0, &(0x7f00000001c0)=""/216, 0xd8) 00:56:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:50 executing program 2: syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r0, &(0x7f00000001c0)=""/216, 0xd8) [ 165.288051] syz-executor.1 (7698) used greatest stack depth: 23864 bytes left 00:56:50 executing program 3: mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r5}, 0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x29, r5}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00bb96956f99ce21f08f94cdf5deab2f5e903303b3491db19716899e86f25268567803d2e1799762f1486df83508d72116d44a43b6c446ea488c366f45d184d711001ec74ef275d7a1eaf45d4ca587df42ce8ae548fdd461f61128c5f9d92be16d19221e1a275e1446e952eaa6da04366452df059988f5aa932e6bbab08d3d4951bb14d3c6065abb1c0b0ca3bd0b5f14f62a8f608128e76bbe8fea04034bacb2650c1aced7d1d7cb134cd11bc6d94e57e69cbb839a6848fb1bd70ac9c8246ba6a4da62927703e418dd9b2f0ffea96d69f3595e82337810e845028b13e8e18ae5807682"], 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x0, 0x1, 0xbe2}) fallocate(r0, 0x3, 0x0, 0x8020003) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x19, 0x3) inotify_add_watch(0xffffffffffffffff, 0x0, 0x20) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:56:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:56:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:50 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0}, 0x10) read(r0, &(0x7f00000001c0)=""/216, 0xd8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r2, &(0x7f0000000680)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120050}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x0) 00:56:50 executing program 2: syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r0, &(0x7f00000001c0)=""/216, 0xd8) 00:56:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:56:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:51 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) unlinkat(r2, &(0x7f0000000680)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)={0x7ff, 0x2, 0x5, 0x10000, 0x7, [{0x1, 0x17c, 0x856, 0x0, 0x0, 0x2105}, {0x1f, 0x4, 0x8, 0x0, 0x0, 0x884}, {0x6, 0xc09f, 0x2, 0x0, 0x0, 0x200}, {0x20, 0x4, 0x10001, 0x0, 0x0, 0x2200}, {0x6, 0x8, 0x8, 0x0, 0x0, 0x1000}, {0xffffffff, 0x8, 0xff, 0x0, 0x0, 0x8}, {0x3, 0x3, 0x8, 0x0, 0x0, 0x6}]}) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x108acb72f3efb78b) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2000, 0x0) bind$ax25(r0, &(0x7f0000000180)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000400)) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 00:56:51 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r0, 0x4, 0x42803) 00:56:51 executing program 3: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18}, 0x18) read$alg(r2, &(0x7f0000000140)=""/122, 0x7a) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x5c8b}, &(0x7f0000000300)=0x8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) getpid() ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x4) creat(&(0x7f00000001c0)='./bus\x00', 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 00:56:51 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r0, 0x4, 0x42803) 00:56:51 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r0, 0x4, 0x42803) 00:56:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:51 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:51 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000109315f7b376c109005fba0000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) 00:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:56:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000040)={0x5, 0x9, 0xffffffff, 0x100000001, 0x5, 0x8, 0x6, 0x1b60}, &(0x7f0000000080)={0x3, 0xb74, 0x6, 0xd9, 0x9, 0x4, 0x6, 0x800}, &(0x7f00000000c0)={0x1000, 0x3, 0x8000, 0xba, 0x400, 0x7, 0x0, 0x5}, &(0x7f0000000100), &(0x7f0000000200)={&(0x7f00000001c0)={0x7}, 0x8}) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nobarrier='nobarrier'}]}) [ 166.363449] hfsplus: unable to find HFS+ superblock 00:56:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="4000000010003b0e0000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100677265001480020008000f0000000000080007007f000001"], 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) seccomp(0x1, 0x1, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x1, 0x46b}, {0xffff, 0x46, 0x1f, 0x1f}]}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e21, @multicast1}}) 00:56:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) [ 166.451805] hfsplus: unable to find HFS+ superblock 00:56:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:51 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x408800) socketpair(0x10, 0xa, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req={0x1, 0x4, 0x4fa9, 0x3f}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x0, 0x757984af}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x369e5d84) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) 00:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:56:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) [ 166.550878] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:56:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:51 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x8, 0x1000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r8 = accept(r7, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24a, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="80a7ec467d96060cd9e61bd464d59430"}]}, 0xfffffd33}}, 0x8000051) recvmsg(r8, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) [ 166.591686] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:56:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:52 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:52 executing program 1: accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x800) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff, 0x7fff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125a9468}) 00:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:52 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000500), 0x80000) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000006c0)) r1 = dup(r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000640)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="4401000010000d040000000000000000ac14140000000000000000000000000053ac9fe54f55edf45596dbdd8f96b25d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000002000a30fb990000000000000000000000000000000000000000dd9b662e3a63997e0000000000000000000000000000000000000000000000000015000a00000006000010000000000c0008000800080000000000480003006465666c61746500"/256], 0x144}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0xf0, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d", 0x0, 0x4}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) dup2(r2, r3) ioctl$int_out(r1, 0x753c55b8e35273af, &(0x7f00000002c0)) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000004000000000412d1fbc0000c622bed1000000f9180200ef00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x54}}, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{0x5d5cc27be698bc03}, "c12ad31340cc89af", "dc5616e92713ac16f3db5a2199c999ebbbd3ca8fbf2f328387c46a038d6cfa78", "1dea22cb", "46f1bb2043678e69"}, 0x38) rt_sigpending(&(0x7f0000000440), 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$setstatus(r5, 0x4, 0x5c00) linkat(r5, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1000) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@random={'trusted.', 'memory.events\x00'}, &(0x7f0000000a00)=""/198, 0xc6) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000480)='y\x00', 0xfffffd54, 0x4) rt_sigpending(&(0x7f0000000140), 0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000340)=0x1f) writev(r1, 0x0, 0xffffffffffffff0f) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 167.167268] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 00:56:52 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x8, 0x1000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r8 = accept(r7, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24a, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="80a7ec467d96060cd9e61bd464d59430"}]}, 0xfffffd33}}, 0x8000051) recvmsg(r8, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 00:56:52 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) [ 167.239694] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 167.255098] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 00:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) [ 167.294885] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 00:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) [ 167.353686] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 00:56:52 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) [ 167.444152] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard [ 167.457174] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 167.588751] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 00:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:53 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="eb8483e313c1aaaaaaaaaa0008004500001c0000000000019078ac1c14bbac1414aa00009078ffffffff2e34cd2459328a84f9c78845b3af6064617ae0e68d83efc5ec23ea2b0f65f0de91e65d773a5025055062ea098dac9ffe482facd3af5b342333c94f5eb54aef143914556d2be162ca209122138c0e79cc1d3c82e77e65764fd5f9b9178701241e24a8441f32635175d79ee542297541b1e1830c000ce8706b9a148f45607b82c3b265c69de7306399e7e372df08b2d77af12f38327530a71fc6793a3e6b2bdf47a3d4b00276e5f60610d40059cb20a9d6140b76fa34dfe060d31f8e4f192dbfdab8d14307d6a8a4f9ea50c24daa0a4200a9a846623e4dbef3ac1c7825d21725e24fb18614aedff665371b5d802a25fe8c9b448d5cecb9123028e3e2303c3d3c84bef9c391bfc5b0b91e7fa8c5ea034d3f61b3f9522ec85ba78d2b6a0156626bdf014963be16fb28245dbc2aa10c42f3b25ffcf31e58094614c76b3486e372383b4213f8981fe4f8e07574229fd828083f66ff493acf6b698920092415f99d70a4dd487a4d2ef11396956640eab9fbe0771a772069f1444572a42e4c2f7df3c5c526ade377dc7b1a786616c942e7411315d78299ffe17920a455c4e0f50b698e15a6b2ca631cdce30844cbcb0960003627eded45"], 0x0) 00:56:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:53 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x8, 0x1000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r8 = accept(r7, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24a, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="80a7ec467d96060cd9e61bd464d59430"}]}, 0xfffffd33}}, 0x8000051) recvmsg(r8, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 00:56:53 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(r0, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:56:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:53 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:53 executing program 1: gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000003c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 00:56:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:53 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:56 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x200000008, 0x80000000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 00:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:56 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000006000000100008"], 0x1}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 00:56:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:56 executing program 3: r0 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="1f00000055000d0000000000fc07ff1b070404004000000007000100010039", 0x1f) 00:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:56 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) 00:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) [ 171.011210] PF_BRIDGE: br_mdb_parse() with unknown ifindex [ 171.050521] PF_BRIDGE: br_mdb_parse() with unknown ifindex 00:56:56 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000680)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 00:56:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) syz_open_dev$swradio(0x0, 0x0, 0x2) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) 00:56:56 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ded000/0x4000)=nil, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) 00:56:56 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:56 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x9, &(0x7f0000000040)) clone(0x4001400, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(r2, 0x3, 0x1) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000280)={0x6, 0x8001, 0xc5}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0xfffffffffffffffa) inotify_init1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000000}, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') 00:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) syz_open_dev$swradio(0x0, 0x0, 0x2) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) 00:56:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:57 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) syz_open_dev$swradio(0x0, 0x0, 0x2) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) 00:56:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x217) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RUNLINKAT(r0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x0, 0x7}, 0x28) 00:56:57 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:57 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x9, &(0x7f0000000040)) clone(0x4001400, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(r2, 0x3, 0x1) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000280)={0x6, 0x8001, 0xc5}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0xfffffffffffffffa) inotify_init1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000000}, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') 00:56:57 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) 00:56:57 executing program 1: gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x200004) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) munmap(&(0x7f00003ff000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 00:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:57 executing program 2: r0 = gettid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x40a}], 0x1, 0x0) munmap(&(0x7f00003ff000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 00:56:57 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:57 executing program 1: gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x200004) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) munmap(&(0x7f00003ff000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 00:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f0000000000)={0x0, 0x3e7, 0x0}, 0x0) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x1000003, 0x0) 00:56:57 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r4, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 00:56:57 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:57 executing program 1: gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x200004) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) munmap(&(0x7f00003ff000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 00:56:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:57 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x4, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 00:56:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) [ 172.613565] IPVS: Scheduler module ip_vs_ [ 172.613565] blcr not found 00:56:57 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:58 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory\x16\x02\x00\x00\x00\x00\x00\x00\bk\x83\x907c\x9aj<\x13\x81\xf5\xf2\xf8\x03;\x7f\"&}\xfb\xa2\xbf\f\xed\x95\x80\x97\x8b\xb6\xf1\xaf\x8a\x10\x15w\xaf\x87\x8b\x81\x12\xbdi\x17\x0e\xeebi\x89C\v^\xceP\x83\x80\xda\xd9\x80\x87\x0fVb\xc9j\xab\xe05d\xa7:q\x80\xb7#\xa2\xbe\xbb \xafN\xd8\xe5\xb6j\xfa9\xb8\xd4\x10\xfa\x95{.w\xb8C\x80I\xb5\xfa*aW\xdd\xe1\x11\x15\xe2\xe4\x93\x8f\xa1\xfew\x98\xd5\a\xe6\x04\xe6\x80\x94\xac\xfd\x87\xa9\xbc\x13\xde\xf2\xd3-\xf5\bL\xe6\xc9\x87\xf3\xd0\xc2,E^\xedS\x1a\xf1\b\xaa8 eYY', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) recvmsg(r2, 0x0, 0x40000000) r4 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r4, 0x29, 0x14, &(0x7f00000003c0)=r2, 0xfffffffffffffdaa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfffffffffffffe01) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r5, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 00:56:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2400000002010100000200040001000800020004000100"], 0x24}}, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010307031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 00:56:58 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:58 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:58 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x80) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000200)=@tipc=@name, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="01000000fcff23000000001c5c000008", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000347589669cc8654fb9e05a942e451fe3fd54b673382a48058c4c2cda1ed97116ef40f98b847839e7684590c3aecd8c84774b30c691"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="03000000fdffffff0023000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000000100000000000000000000008887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"], 0x80}}, 0x0) 00:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) [ 173.150756] audit: type=1400 audit(1569632218.433:107): avc: denied { create } for pid=8223 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 173.186786] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.223253] audit: type=1400 audit(1569632218.463:108): avc: denied { write } for pid=8223 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:56:58 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) signalfd(r1, &(0x7f00000000c0), 0x8) 00:56:58 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:56:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x217) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000380)={0x7}, 0x7) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x4) 00:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:58 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 00:56:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) [ 173.549736] audit: type=1400 audit(1569632218.823:109): avc: denied { sys_admin } for pid=8254 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:58 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:56:58 executing program 2: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff65], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) 00:56:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 00:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) [ 173.708576] input: syz0 as /devices/virtual/input/input7 00:56:59 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x9, &(0x7f0000000040)) clone(0x4001400, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(r2, 0x3, 0x1) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000280)={0x6, 0x8001, 0xc5}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0xfffffffffffffffa) inotify_init1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000000}, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0x4000000}, 0x0) 00:56:59 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:56:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:56:59 executing program 1: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x3, 0x2}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x1c) 00:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:56:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000002880)) ftruncate(r2, 0x2007fff) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47b") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 00:56:59 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 00:56:59 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:56:59 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r0 = syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x2001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x60, 0x0, 0x0, &(0x7f0000000040), 0x0, 0xf000}, 0x40) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty}}, 0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, {0x10, 0x3}, {0xffff, 0x20}, {0x5, 0xf}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x81}, @qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x34, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_BYTEMODE={0x8, 0x7, 0x1}, @TCA_PIE_ECN={0x8, 0x6, 0x1}, @TCA_PIE_ALPHA={0x8, 0x4, 0x1b}, @TCA_PIE_TUPDATE={0x8, 0x3, 0x40}]}}, @TCA_RATE={0x8, 0x5, {0x6, 0x3}}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040040) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 00:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:00 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x9, &(0x7f0000000040)) clone(0x4001400, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(r2, 0x3, 0x1) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000280)={0x6, 0x8001, 0xc5}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0xfffffffffffffffa) inotify_init1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000000}, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:57:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:00 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @random="9c72e0571040", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x2c}, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 00:57:00 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:00 executing program 1: r0 = socket$kcm(0x2b, 0x44000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x40}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:57:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x38}}, 0x0) 00:57:01 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x2, [@rand_addr=0x9000000]}]}}}]}, 0x3c}}, 0x0) 00:57:01 executing program 1: 00:57:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000028c0)={@local, 0x2a}) ftruncate(r2, 0x2007fff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="000000000300"/25, @ANYRES32, @ANYBLOB]) sendfile(r0, r2, 0x0, 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1, 0x2) 00:57:01 executing program 1: 00:57:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) [ 176.382064] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 00:57:01 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:01 executing program 1: 00:57:01 executing program 2: 00:57:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:01 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:01 executing program 3: 00:57:01 executing program 1: 00:57:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001540)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 00:57:02 executing program 2: 00:57:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:02 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:02 executing program 1: 00:57:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:02 executing program 2: 00:57:02 executing program 3: 00:57:02 executing program 1: 00:57:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:02 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:02 executing program 2: 00:57:02 executing program 3: 00:57:02 executing program 1: 00:57:02 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:02 executing program 2: 00:57:02 executing program 3: 00:57:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:02 executing program 1: 00:57:02 executing program 2: 00:57:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:02 executing program 3: 00:57:02 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:02 executing program 1: 00:57:02 executing program 3: 00:57:02 executing program 2: 00:57:02 executing program 1: 00:57:02 executing program 3: 00:57:02 executing program 2: 00:57:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:02 executing program 2: 00:57:02 executing program 1: 00:57:02 executing program 3: 00:57:02 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:02 executing program 2: 00:57:02 executing program 3: 00:57:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:02 executing program 1: 00:57:03 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:03 executing program 2: 00:57:03 executing program 3: 00:57:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:03 executing program 1: 00:57:03 executing program 2: 00:57:03 executing program 3: 00:57:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 00:57:03 executing program 1: 00:57:03 executing program 3: 00:57:03 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:03 executing program 2: 00:57:03 executing program 1: 00:57:03 executing program 3: 00:57:03 executing program 2: 00:57:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:03 executing program 3: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 00:57:03 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) close(r0) 00:57:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:03 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 00:57:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:03 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 00:57:03 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:03 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:57:03 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:03 executing program 2 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:03 executing program 3 (fault-call:3 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) 00:57:03 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:03 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getpgrp(0x0) r0 = msgget$private(0x0, 0x882) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x23b) write$FUSE_ENTRY(r1, &(0x7f0000000540)={0x90, 0x0, 0x1, {0x40000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x90) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r4, &(0x7f00000001c0)=""/216, 0xd8) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x19) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x19) ptrace$cont(0x18, r8, 0x0, 0x0) gettid() ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x6, r2, r3, r5, r6, 0x0, 0x8}, 0x1ff, 0x9, 0x0, 0xfffffffffffffff7, 0x7, 0x6, r7, r8}) syz_open_dev$dri(0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, &(0x7f0000000200)) 00:57:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:04 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:04 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000000)=""/194, &(0x7f0000000100)=0xc2) read(r1, &(0x7f00000001c0)=""/216, 0xd8) fcntl$setstatus(r1, 0x4, 0x6200) r3 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r3, 0x0, 0x0) 00:57:04 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) read$alg(r2, &(0x7f0000000000)=""/66, 0x42) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) close(r1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x4, 0x0, [{0x1, 0x1, 0x3, 0x8, 0x90}, {0xc0000001, 0x8, 0x3ff, 0x0, 0x2840}, {0x2, 0x1, 0xdc6, 0x800, 0x1}, {0x80000007, 0x7, 0x1877c941, 0x1, 0x9}]}) 00:57:04 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$usbmon(0x0, 0x6, 0x10242) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1}, 0x10) read(r1, &(0x7f00000001c0)=""/216, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 00:57:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='\x01\x80\x00\x00\x00\x00\x00\x00adio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @remote, 0x55}, 0x1c) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/135, &(0x7f00000000c0)=0x87) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_SECUREBITS(0x1b) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:04 executing program 5: mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) [ 178.792244] IPVS: length: 135 != 24 [ 178.808881] IPVS: length: 135 != 24 00:57:04 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0005000400000005400000cc10bf64360000008044f58a8793585b775c00ce4e"]) read(r1, 0x0, 0x0) 00:57:04 executing program 5: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000440)=0x3000) 00:57:04 executing program 4: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000005c0)={r0}) connect$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast}, [@bcast, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="7570706572f0ec43e351376469723d2e2f66696c65300c6c6f776572646912cdee4067696c65315764c78e318868723d2e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640), 0x0, 0x4}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/115, 0x73}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/71, 0x47}}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000a40)=""/148, 0x94}], 0x2}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000b80)=""/47, 0x2f}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000cc0)=""/38, 0x26}], 0x3, &(0x7f0000002e00)=""/178, 0xb2}, 0x3}, {{0x0, 0x0, &(0x7f00000043c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003200)=""/4096, 0x1000}, {0x0}], 0x6, &(0x7f0000004440)=""/2, 0x2}}, {{&(0x7f0000004480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000006880)=""/134, 0x86}, 0x2}, {{&(0x7f0000006940)=@alg, 0x80, &(0x7f0000006dc0)=[{&(0x7f00000069c0)=""/160, 0xa0}, {0x0}, {&(0x7f0000006b40)=""/202, 0xca}, {&(0x7f0000006cc0)=""/37, 0x25}, {&(0x7f0000006d00)=""/179, 0xb3}], 0x5}, 0xfffffffffffffffd}, {{&(0x7f00000070c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000007500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}, {{0x0, 0x0, 0x0}, 0x2}], 0x9, 0x1, &(0x7f0000008b40)) chdir(0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 00:57:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:04 executing program 3: syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x6, {0xb, @vbi={0x80000001, 0x0, 0x6, 0x3132564e, [0x4, 0x3], [0x80000001, 0x2], 0x13a}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x6, 0x98, 0x429}) read(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) 00:57:04 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:04 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0xffffffffffffffc1, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:04 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) [ 179.216058] overlayfs: unrecognized mount option "upperðìCãQ7dir=./file0 lowerdiÍî@gile1WdÇŽ1ˆhr=." or missing value 00:57:04 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, 0x0) 00:57:04 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x3, {0x8, @sdr={0x0, 0x1}}}) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) seccomp(0x0, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x904f, 0x80, 0x4, 0x800}, {0x0, 0x81, 0xe1, 0x10001}, {0x2, 0x2, 0x5, 0x6}]}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x6, 0x402000) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x19) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000100)={0x2f, 0x37, 0x1, {0x2, 0x8, 0x401, r4, 0x11, 'posix_acl_access]'}}, 0x2f) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0xfffffffffffffffc) prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000000)={0x80, 0xcd}) read(r0, 0x0, 0x0) 00:57:04 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84ef, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000000)=0x2) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) [ 179.430283] overlayfs: unrecognized mount option "upperðìCãQ7dir=./file0 lowerdiÍî@gile1WdÇŽ1ˆhr=." or missing value 00:57:04 executing program 4: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000005c0)={r0}) connect$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast}, [@bcast, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="7570706572f0ec43e351376469723d2e2f66696c65300c6c6f776572646912cdee4067696c65315764c78e318868723d2e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640), 0x0, 0x4}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/115, 0x73}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/71, 0x47}}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000a40)=""/148, 0x94}], 0x2}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000b80)=""/47, 0x2f}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000cc0)=""/38, 0x26}], 0x3, &(0x7f0000002e00)=""/178, 0xb2}, 0x3}, {{0x0, 0x0, &(0x7f00000043c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003200)=""/4096, 0x1000}, {0x0}], 0x6, &(0x7f0000004440)=""/2, 0x2}}, {{&(0x7f0000004480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000006880)=""/134, 0x86}, 0x2}, {{&(0x7f0000006940)=@alg, 0x80, &(0x7f0000006dc0)=[{&(0x7f00000069c0)=""/160, 0xa0}, {0x0}, {&(0x7f0000006b40)=""/202, 0xca}, {&(0x7f0000006cc0)=""/37, 0x25}, {&(0x7f0000006d00)=""/179, 0xb3}], 0x5}, 0xfffffffffffffffd}, {{&(0x7f00000070c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000007500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}, {{0x0, 0x0, 0x0}, 0x2}], 0x9, 0x1, &(0x7f0000008b40)) chdir(0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 00:57:04 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:04 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x80000001, 0x4) read(r1, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x89e80, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x45, 0x4, "d256bdbaa71f246c9563c7a87d1bf2b26a28174dc962ddc53d34ba310d18ac2af52793b552d721a1d10e7df0fa1f083eccc131ac09330c9cce5a2205b1"}, &(0x7f0000000100), 0x400) 00:57:04 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, @perf_bp={0x0, 0xc}, 0x0, 0x400000000000, 0x0, 0xf, 0x0, 0x1ff, 0x4}, 0xffffffffffffffff, 0x80000000, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) ptrace$cont(0x18, r2, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)) ptrace$setregs(0xd, r1, 0x3ffb, &(0x7f0000001500)="409fd3139aee970f77b7887094de294552a5546e128b8cfdab98d73a89e0b29ac6a8d53d14120e5a9a4c2bda00d94930fa0daa0b64f240e0ee45ef3533367b5872acab0ac234ab4da5000000000000000000") ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000180)={&(0x7f0000000480)="e5c1ecc9b63de503b37d89849a9c99be71f0e4e4f6732c660fa48f6ecdab679682b6b863e1bd16d801151abab0ddcbab08ec7f29cc56dd66d0a99b2d6ba9015f75e59868d9ce7701f1ed20d03f2012bf3f428038b8e902274eae5aa632df7eb1bdbb709c0cd2cda2eea239abe8eac35040866a1e65ad23c0c34c1bd696d1de8dca6af35da88167d922ec96243ba160097685d0f9430fa6d7f3e2696b80171f42cc0c932efa0a83548337a10445f016461fbf5ea07a8c70937a2cc1f007e4377fe37de4a280f174bdef3dc207a459d85410f6717120bbd8b76c75fd2e7bee2e10a51e00134db43999cd4c0d770f64c85c7f12077b0e60235661b464e1e69a71cfb2cf4fa8a498c694fdc26e50bd8c6d58fb265b0bfbb950d6c4e90de63850370ad9f9da68cf0a099abef52a867f70df37b1328f770980018dd953d8cc62ba7d3eef58ea5f56ae33f2b80316685e6a8cf0df004ccd9564a0f8f998ef6841ed8a79d9b4602b62ef73e4ce1d4e0d533a284946a73da9ab026208fc846504929655b0005df24d858b79ed045513a7445d75ad4af0e33fade2628bbe30e7ec2b400781399eabeafb16381b823f3fc217f6730009b3c35fa4f41f113c7b34e08a1deacaf622ebcd2eb523b455b463cf94e8795ad7d067a33097e9c6b0a5dbeb95555a420e8c90e21f858b00c1403c62720ac80cb6b4014251ac9661dae3de0c0e5b292478e5245eb9ab2d7e526709fdfe3833f672a9a9da1e1735a59e3fc9a38e6f220de617c0aa9349e68473ae4f2c9809685d69f78419fb9741a0c19360cc88955638ca907416c30ddd231f9c92a3cd009a055cb2003221ea991324b6e0e8c7e9c871b1ccca020a7b675376821c8a05daabfc6abd99579f8e5583885e8c1bb9bbd1ab00ff0b1e66c2db641d163e15e25d415e9d7f86bfa363f24996a0837f5146bceb92e359bd0e24e45478df00270d3d0046c4b9d764d3fe3d86c9dde571a295a830bc794fcf3171960db476261ccb4d6e2a516140507a5276e600708af9a0727643c4ca2e0f2498700bb347ca178cf55ed1c8df86d4f1c65c7fe22babbc7a924d94194ae3fb4dd4011a997be823fd25a149e4d6859feb293fa8ab135810e235b81673574b2acb92d525e361466efd67c433035789e0666b0052fa70dcca1ac61a0d7b690bd2cd34310eecce0a6f3151f1d64bd20c8276e6643fd7847d783d3ed04cd5ac5aa4cae87f97d692079d743441c4980cd7c6bc5a512c3d846955da3de585f545256861a8291378b3e50b8c98f382de9076149f684fb4b7f5e2a1cf5f9b30b688dfdd6dd755aa4cad08e2eadd379bebdeb0ef22ae1ddded6847421498b7d9fa24e5395346e20ca417eb39accbdfeed8f923fbd2947992921a7ab9b221fe6e8743aec6dcf33f7a3c1318cf561620c033a809dbf287242e3b9a33f5589477987073c981ea2ae2dfbe21edc2b2ed935648dca987ef6ce63e96cd5c7241e7ef986bcfa3b3540edd945c0ee2edf95b908fe7dbfb7bc1b45885cbbf4ddbc457a9d2bf9439a965f26bc29237d34fd5e3d3d0c27dac5c7e64950bf2cada19ca5a7569bb6f30c52ea465b6a6e0817cb0703442f57f8678bc008e1ed69f35950d974127dc58b76b10a2dfc5da8cb0015f429a4e7c7a5e2000a248eaa7d97f6da1e3d1bd1353a639217d8b6e504999b0a16a65f8e3b7ba01c807ea79612d95cfcbb34fe868b5e0bb6a8901936009f34d1dc0942297947b84c8a9ca6b6a3133a4f47d77e0ede31889bdadf897a9d12f5d16f4809cee0e035129cf3dd61abf9369161201b2a38d6517ffd6dc9d0d3cc2413358da3b5247d89c8028b1abbca49390585a1e4fd098acdaf8867a9bb4bcea28c0af1240f9ac201e06cbf5dd05e70783606f9e545915ea1f1432c00bcc95d7dad1232972b245682b70c2714eed3ef34ee12278ec1aa578f931807f2e87daeed83f6ba45940410e1cee6e4d10cafff163b16987a89a40a9520b9125717f1d0e32fcd2ca457f65381dd710f4da35b757cbc8794f16b8884d2c5531b134b9b148b0bf92b91c8f1fd51d2085bc63f3cec1d6ee71b63ba53d5c84e9479ec10b68ca0a030c77e8f5407c9c15bcb63e18c95ecd8a02458a67bdfcdd2df2bd421e503dc03de8ff557064f7b8f10d61b08c8b72ffbdb2253624ceeb70287e7a898323a17d474daeec90537d87c51db4c906557ed7d9eb32d55f37802be3623455c3a7dd3f5b3849f648f3937e6f72190cb52f769d4abf1e9984a873fd11454531f11db75e9a802fd2fc63f1dda73860fba6008a2f6e48bb99e67bc7535652a12f70db01a53b7479c0c8c42c686618be15fce44d2fbf2e041029e4f5632acc02a91eadeceabe41f86e8395bc6a076417f031cdf9d28aa6a58ad9b90f9e1043d3871109062cae9b4a129364e5cc91ea3da3ff94cb120b34fc758bc0e404c2853c6343744a724723b4abba2bb618857765746141fed8a145345440acab8c3ff58290cac8cbbe0f2551c205c6defc7f75dd641b9ebedea30ea612a8169d18357d7bb2f9263b146922aa09eedecfb37713f8dcb619f36c30973516a2710ee711c7b114d3f9a29c976e0dc969dabc49d5adcd9f87f74cd2bdd21836d9617d512c6709c2dee58c8c92ca5b0ca887f99ccc4e1b60f08487ce719b32d25f627bf1b484d56e376941be8849830de0be18477b07fe5ed4036b59005ac34959749f25eee1b372d2e60d0ddfd16ffebc4902fb2e1faa089126304c595c9652836eb5d09cc770e38609a8caf5b41857d042e57f608191c0c50557e84f268765b70c5e164c1019c47ded6c0b7eaf8e3cb79addd3720f95066235d8fbdbcecc4fec637ec2aaabe9e4926f73fbaa6c8ab4ba79ca829d33cfb748229493375f3b094a52f2332d31aa9616644f7d715c2a36327e34bd9ef2e06f81bbfd2a861f5d50464a63b9fa16d404458123f779a87f2a561f0e24a4c705c9de32c62c9fddf8758666b7e93b92f0ebefc4b789babc28889ad1196f5e8e17964e50e4493fb7017fdb93f8221b47d89f849102ce1b1f88c326dce9400e684ddbc4b6401ba9ba1ee24561eafbaaaf5dc206b143c69249500c3dedf30e9708ee68a2488357ccfd6bf4a63046134074509b254984cbcd882f92b6754c5c09fdc317e411391613b14dfed297953bd202b1019bc7ab935cc8e75029e374c52e0a2515a9ca1d2c3a82bfb720acfd07a075b9b4b34f1f973dd43c50e4a9ce8627c29c1bb28b42fea14ff6636dc917dac570bae1c14f4e422f8171cf6e2f1e831d6ad4a92be2765ab26dd2b6f71683f642da5524e3cb2e444e3bcb187cfd63e8315f8a3645435ac53caefcbfd702ab4d192658d092aaf0d552f09ffd3b6462375f19f70c8aaea35a9761cfd09f38e94eecda4011bc8a654e6ceac0ef5dab46703614238fb877fe336551362b3535c4fa08bf7d20d46753d889b68488bd02abbfa9784fe4ba52840099aa802a6dba3e1f76a1cbcc4e2ed51522280a137c9fcd13625cd54120ad17f566ff5b8ef5316600e1de6cfb8026cfc15f96bf2ebdeadf1042d16085050721abed201140c5c80863a6e27df7fbb7d8fdfda9807c0023a72c274a7d4bdae49c78f4d327c0be997a6b4e98a522245a5638b2baa7c6a65249785b573180e619379d69b7e728dccd466a94362f529797edf40a40aa8951d4eaf506d8e1b859bcc70a131a8ab87cfac00e941b441da5b93e0432c762b738a2854981e9dea0f2263d27358dfaea4f2e97906809b00d70d92b14b7c297014fd4f68841cd49c1cdb9b4ec6eca3a073ac16440860b186811dc6e77dce57c8d4a445a69c10e895c529a93f2b5822b0aee75ebe75299643fa971db3fbcc1321bfb86299dae8e37191d327814cd23a7e6a674c2e85a3bfc59d3227b3315efc3826bde7274692eb930b2c141797c7e790490a7e68ac09f93663648cdb3f53e2c4e2db8d7a06b944a1f3f7f0fa5fa699e26ac4737e8a078e5a3945faf69012366dd350bf6836911af8a335e7169e900b9795e3b8e1b7a0d59cc4792ac94665107100c50927575b94bd91db4c32777caf8cb354fdc8a6bbf8c9408795304de4f6b6f614a80e7d03037f7a9e8b7e054282bd080507c4bb93ccba0f041696da9a65d69196eb2b5fa3db2dbf0e734de828a798e18d2ca396296f22d8dfbfe03283ae2b6059ea996a011415dab6ba2ab26d9a45490f69274901ade1b064370e5e3557f676f51ad4a0049a6eeed4ccc73a08c92d254e5d51677ee9ff4a38281e5fe8e130591ede5f8fd7dcbb5d0d156e1844c1af8b730d87a34e74f8d97059acb30010737063c66900210844eb9bb48675d76689a096cd84d423660994e149431cd057c1ac67a5a994575b90550ac5416695db25b0e9c0bd761d50c30b00320d100a92e76643e4cd0eddb925ed4683e99b57892cdd915b33857f2b14790f5b1c1d1f747f9eedd7b03d4e90a6679a4f247d806102a09dcb6ce8076525c51ff20699afbefd122c9c8d8a2eabdb2b928dfd22490cf39365fd946ec2a8f4a73dddb3e1f2d13ca6202c8d011444f4be95506111eb3f25fb0c6ac3db1e42fe617ea70d4728890ddf6153f135d6ebad142446aa573de3fcf9507e11654b05717c719608435378de2a64a6d16e3c1b06dae586fefaf38964dc6f62e6c0315e5dc923e4932c601d9643c11999a88bd43a2272bf74f4d5c0cf6adf223b829664f2dc094fa052890916420320a86db7a507dcbc728625475eb238e8862b4d541ce8d28ccdf6a052cdf1d39801175061a06bff2f27c9c4f79aebf1d4bc90c708142c9a6a21c33d8e1c6c086b1b51fcda212f0c6a09aac2a6f1ef44026c51c7bb98c9fc5290ef36b3ee34635005f1fe02f0086bac2690a6953754e0cb1e543e5fbb7054465bd45242ba1db8ac9d44eff3804acff3705520917f949193e8d34909dd857c53d5ae461892254aa31ae7d6ee8dcd8cfcecac5fd9d58102d7360f850290fab13acb1144bd147593e47bcdc53078c47fefbf8e30eaec5a6b47183d0add5ee3e69ad5c972992ee9beb708cce7e4473914834e96f0c6b556a5bce852ab467d94ae59811dba5cdc37b475b3d2402d0543d798c089b91bb62e549f64982757b6ef3004dac27f0677b7d1074816031a0f69f5f7fae64b71f24974d12fa455c55a89ec48cbeac9e57b1b5fb83dbcb1df4cffb84ef0979a9417cd02c5efef8562e3b61055bd168b2a789e46e9bc00a9135bfdc4b1a3f77501d9af2e240d8c1f4ed60b18ada9369b398cad98d5881d31e785a8b6e83ff72bdb6f87bf03e022b41b07f95a2b1f8d64a5010e8269441611d9a0452fcb78532eb71b32c3060002ef3c1442dd8ef3865c1ed6e7bdaf64b02e30ddcc8d3f27fd5a51b0b7eb8178da907e351ff25d93a1710217828a97d429414fc21d8936fbe7a4a1cf19f6298ae3eb3ad2b8a7cb9095cf89c484c7f9ae2e3996f391c8e503d85b9e49d5883297191d559e71b57da113dd21f9d0930b70d2d4326e91d4c703c5b5f86b541733ee08575177d88dea8b17565918461a8e7ad83039ff7d0cabcdc0b08aa4d5ea71f3c05326c218f907ff432093ba59d0336e5da72a6ac07282ebd26de9eca186dd14f954b60c3e8a92a8544a4303ad473f4b5dedcfbac52a40677e3e36258e7245665f2546141012d8ab6d75484767f2da65dcfce54a146353d5d23456845510eebb1bd1ba93ac97b0aabf071ceb8e82c907fe05ef448fff041faa2b8363b7b2cc03931fe9b13212e9138a30147f695478d668de10b8f50362a2c432e096b92", 0x1000}) ioprio_set$pid(0x4, r1, 0x879b) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) close(r3) socket$inet6_sctp(0xa, 0x801, 0x84) r4 = syz_open_dev$swradio(&(0x7f0000000380)='/$evCswradi\xc5\xfa\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x8f3825b3ef019b68, {0xb, @sdr={0x0, 0x1}}}) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r6, &(0x7f00000001c0)=""/216, 0xd8) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x8, @raw_data="3d670c676a96627d35d79f77f95cb87260de941ba45b1db0cb47e183e9adca8415cfae74d9282949c200dd4e58b9b58416e263151f75515448170f425af91e84211593a5566f4351971bcf99649e9c8dbb47fe6b98c39afb928e52ce02d1019cbe45eff0a6f7f6ac452d4cf2a7f36977b19e275f6e1ec82727b0d321cf087edcfa9662f30ea25f1c62c6dc7518a750f7d3f5ee06d30d5587d242581213933d901789dc289d23a00372e589d7d9ddd9617c598de6422002aa7ea8bdc708e56dc6edaba508b2490680"}}) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xfffffffffffffe79) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000140)) read(r4, &(0x7f00000001c0)=""/216, 0xd8) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/deo#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) ioctl$KDSIGACCEPT(r8, 0x4b4e, 0x3d) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000040)=""/158, &(0x7f0000000100)=0x9e) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) [ 179.602834] overlayfs: unrecognized mount option "upperðìCãQ7dir=./file0 lowerdiÍî@gile1WdÇŽ1ˆhr=." or missing value 00:57:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:04 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x24, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='hwsim0\x00', 0x8, 0xae, 0x2}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 00:57:05 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='/dev/swradio#\x00') ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r3, 0x0, 0xfffffffffffffd4b) 00:57:05 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) 00:57:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8}, 0x8) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:05 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:05 executing program 3: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x6, 0x400000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0xafd, 0x400, 0x1, {0xb, @vbi={0xfca1, 0xffffff2a, 0x7, 0x0, [0x800, 0x9], [0x6, 0x790], 0x2}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) 00:57:05 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) 00:57:05 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:05 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) 00:57:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r5}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e23, @multicast2}}, 0x1000, 0xcf, 0x28bb4576, 0x9, 0xfffffffffffff26c}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000480)={r5, 0x1000, "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"}, &(0x7f0000000000)=0x1008) [ 180.250147] protocol 88fb is buggy, dev hsr_slave_0 [ 180.255307] protocol 88fb is buggy, dev hsr_slave_1 [ 180.400155] protocol 88fb is buggy, dev hsr_slave_0 [ 180.400157] protocol 88fb is buggy, dev hsr_slave_0 [ 180.400292] protocol 88fb is buggy, dev hsr_slave_1 [ 180.405290] protocol 88fb is buggy, dev hsr_slave_1 00:57:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x17) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) dup3(r0, r1, 0x0) poll(&(0x7f0000000180), 0x0, 0xffff) 00:57:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, 0x0) 00:57:05 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x3147504d, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) 00:57:05 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:05 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:05 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) [ 180.598728] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:57:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)={0x1, 0xd000, 0x81, 0x0, 0x5f}) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000040)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xca6205ebc3f313cc, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) r4 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r4, 0x0, 0x0) 00:57:06 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x4, 0x7, 0xc1, 0x8}, {0x8, 0x1f, 0x3, 0xd330}]}) close(r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x242080, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x100101, 0x110) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x1, 0x9, 0x4, 0x3}) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x9, 0xfffff516, 0x101, 0x42475251, [0x8, 0x5], [0x1ff, 0x4], 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) 00:57:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x17) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) dup3(r0, r1, 0x0) poll(&(0x7f0000000180), 0x0, 0xffff) 00:57:06 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:06 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) 00:57:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) [ 181.392592] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:57:06 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:06 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x2, @pix_mp={0xfffffe01, 0x0, 0x464b5c5e, 0x1, 0x6, [{0x3, 0xfffffff7}, {0x9, 0x8}, {0x1, 0x4a}, {0x3, 0x8}, {0x4, 0x998}, {0x3, 0x3a34}, {0x0, 0x7}, {0xf5, 0xfffffffc}], 0x7f, 0x3, 0x7, 0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) signalfd(r1, &(0x7f0000000140), 0x8) r2 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r2, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000180), 0x4) r3 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) rt_sigtimedwait(&(0x7f0000000340)={0x8}, 0x0, &(0x7f0000000380)={0x77359400}, 0x8) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000480)=""/4096) setsockopt$inet_group_source_req(r0, 0x0, 0x12, &(0x7f0000000000)={0xfffffffb, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x108) [ 181.487267] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:57:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0xb, &(0x7f0000000000)='self*wlan1\x00', 0xffffffffffffffff}, 0x30) ptrace$getregset(0x4204, r2, 0x3, &(0x7f00000000c0)={&(0x7f0000000080)=""/51, 0x33}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:06 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:06 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) 00:57:07 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000000)) 00:57:07 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:07 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) 00:57:07 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:07 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) sendto$inet(r0, &(0x7f0000000100)="9a68c5bc956a1ffe1704d8175ee6be252467ed8809dcd88eaf1e2230dee29a1303c536c4920c4ff14f6f377217a7093952ac7ca0aba2474da8a914a8524a928d74394432fd6decb088101df5fb5ab77dfea26298b7d227ad134934dd14de", 0x5e, 0x4c800, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = syz_open_dev$swradio(0x0, 0x0, 0x2) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x480102, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffff, 0x3, 0x7f}, &(0x7f0000000080)=0x10) read(r2, 0x0, 0x0) 00:57:07 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) 00:57:07 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x100, 0x24e) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xffff9beb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xe2, 0x4) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) pread64(r2, &(0x7f0000000040)=""/4096, 0x1000, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001040)={@empty, @remote, @mcast1, 0x36, 0xb5b6, 0x8, 0x800, 0x6, 0x1402c0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000500)=0x0) io_submit(r4, 0x38, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0}]) socket$pptp(0x18, 0x1, 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ubi_ctrl\x00', 0x600000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000001600)={0x5, 0x3, 0x3, {0x9, @vbi={0xb6b1, 0x9, 0x38, 0x5fb2520, [0x80000000, 0x2], [0x9, 0x7], 0x108}}}) read(r5, &(0x7f00000001c0)=""/216, 0xd8) r7 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r7, &(0x7f00000001c0)=""/216, 0xd8) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r8, &(0x7f00000001c0)=""/216, 0xd8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000010c0)={0x0, 0x2}, &(0x7f0000001440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000001540)={0x3, 0x4, 0x2, 0x5477, 0x1ff, 0xf2a, 0x573, 0xfffffff9, r9}, &(0x7f0000001580)=0x20) r10 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x5, {0xb, @sdr={0x0, 0x1}}}) read(r10, &(0x7f00000001c0)=""/216, 0xd8) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/mls\x00', 0x0, 0x0) io_submit(r4, 0x3c4, &(0x7f0000001500)) 00:57:07 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x558, 0x218, 0x330, 0x0, 0x470, 0x470, 0x470, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @loopback, 0xff, 0xffffffff, @mac=@broadcast, {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}, @mac=@dev={[], 0x1a}, {[0xff, 0x1fe, 0x80, 0xff, 0x0, 0xff]}, 0xffff, 0x500b, 0xfc00, 0x1, 0xfff8, 0x8001, 'veth1_to_bond\x00', 'veth0_to_bridge\x00', {}, {0x80}, 0x0, 0x80}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x8, 'system_u:object_r:crash_device_t:s0\x00'}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x10}, @remote, 0xff, 0xff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0x0, 0x0, 0xff, 0xff, 0x46ad623487456a10, 0x36af6155861fcbc5]}, @mac, {[0x1fe, 0xff, 0x0, 0xff, 0xff]}, 0xfffb, 0x8, 0xff, 0x2, 0x101, 0xff, 'veth0_to_bridge\x00', 'bond0\x00', {}, {}, 0x0, 0xbc8607383102300a}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x330}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr=0x8f3, @local, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5a8) 00:57:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) syz_open_dev$swradio(0x0, 0x0, 0x2) 00:57:07 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) 00:57:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8040001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getqdisc={0x40, 0x26, 0x800, 0x70bd2a, 0x25dfdbfe, {0x0, r3, {0x1003c, 0x6}, {0xb, 0xd}, {0xa, 0xa}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000840}, 0x4) 00:57:08 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) read(r0, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) 00:57:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r3, &(0x7f00000001c0)=""/216, 0xd8) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="006ec0b2598522ac1ba5a950eb74710000004e7af93e2e699789c3fedb674408d6110877820c2ce65abcc16983a8049cab94b7ebfdf65174672bc4fa91466ff477c0ff942691573d4d145c80711d2784cc", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000080)={r7}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000002c0)={r7, @in={{0x2, 0x4e23, @multicast2}}, 0x1000, 0xcf, 0x28bb4576, 0x9, 0xfffffffffffff26c}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r7, 0x7fff}, 0x8) 00:57:08 executing program 4: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) 00:57:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2) close(r0) socket$kcm(0x29, 0x1, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:08 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:08 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:08 executing program 4: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) 00:57:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:08 executing program 4: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) 00:57:08 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r5}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e23, @multicast2}}, 0x1000, 0xcf, 0x28bb4576, 0x9, 0xfffffffffffff26c}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r6, 0x3f}, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000000040)={0x9, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x1}) r7 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) close(r7) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, 0x0) 00:57:08 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 00:57:08 executing program 3: syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) read(r0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x3, @sdr={0x0, 0x1}}}) read(r1, &(0x7f00000001c0)=""/216, 0xd8) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r2, &(0x7f00000001c0)=""/216, 0xd8) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r3) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r6, 0x101, 0x70bd2c, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}}, 0x61}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000002}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r6, 0x1, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000020}, 0x44000004) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000100)=""/144) read(r4, &(0x7f00000001c0)=""/216, 0xd8) bind$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r7 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) read(r7, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f00000004c0)=@bcast) 00:57:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:08 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) 00:57:08 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) read(r0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x1000, 0xcf, 0x28bb4576, 0x9, 0xfffffffffffff26c}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 00:57:08 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) 00:57:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:08 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) 00:57:08 executing program 5: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) read(r0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) 00:57:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x7, 0x6, 0x384c4150, 0x6, 0xde627be6a3ace093, [{0x7, 0x5aa6}, {0x80, 0x7}, {0x8, 0x6e}, {0x1f, 0x800}, {0x0, 0x200000}, {0x518}, {0x9, 0x9}, {0x1, 0x2}], 0x40, 0x1, 0x4, 0x1, 0x7}}}) 00:57:08 executing program 4: syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xc, @win={{0x7, 0x1000, 0x200, 0x5d}, 0x4, 0xffffffff, &(0x7f0000000100)={{0x7, 0x800, 0x2b0, 0x8001}, &(0x7f00000000c0)={{0xeb38, 0x800, 0x3, 0x2}, &(0x7f0000000080)={{0x60, 0x0, 0xffff, 0x9}}}}, 0x1, &(0x7f0000000140)="1fc9546950d0c9b41cb54fd578e7eb042ca3951da8097dd30787e35ed1eac7433d3f26a3678a3e138b6182dfdd165291dc5e0d65e11f8f4f01699de1826b90d58eb15dfa59f454d9191818d2a93c605a3519fad1d8cc5a5787e82bc934f74474434273392b59dcdb328228da157c4b91ef97e96c", 0xdc}}}) 00:57:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) [ 428.001046] INFO: task syz-executor.3:9082 blocked for more than 140 seconds. [ 428.008733] Not tainted 4.14.146 #0 [ 428.013059] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.021234] syz-executor.3 D27728 9082 6867 0x00000004 [ 428.027075] Call Trace: [ 428.029696] __schedule+0x7b8/0x1cd0 [ 428.033475] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.038500] ? debug_smp_processor_id+0x1c/0x20 [ 428.043414] ? perf_trace_lock+0x109/0x500 [ 428.047743] schedule+0x92/0x1c0 [ 428.051253] schedule_timeout+0x93b/0xe10 [ 428.055398] ? wait_for_completion+0x274/0x420 [ 428.059972] ? find_held_lock+0x35/0x130 [ 428.064070] ? usleep_range+0x130/0x130 [ 428.068049] ? _raw_spin_unlock_irq+0x28/0x90 [ 428.072575] ? trace_hardirqs_on_caller+0x400/0x590 [ 428.077591] wait_for_completion+0x27c/0x420 [ 428.082441] ? try_to_wake_up+0xa8/0xf90 [ 428.086511] ? wait_for_completion_interruptible+0x490/0x490 [ 428.092340] ? wake_up_q+0xf0/0xf0 [ 428.096229] kthread_stop+0xda/0x650 [ 428.099936] sdr_cap_stop_streaming+0x1fc/0x320 [ 428.104877] ? sdr_cap_buf_queue+0x230/0x230 [ 428.109290] __vb2_queue_cancel+0xa3/0x890 [ 428.114014] ? lock_downgrade+0x6e0/0x6e0 [ 428.118165] vb2_core_streamoff+0x52/0x110 [ 428.122461] __vb2_cleanup_fileio+0x78/0x150 [ 428.127125] vb2_core_queue_release+0x1d/0x80 [ 428.131656] _vb2_fop_release+0x1cf/0x2a0 [ 428.135804] vb2_fop_release+0x75/0xc0 [ 428.139856] vivid_fop_release+0x180/0x3f0 [ 428.144128] ? vivid_remove+0x3d0/0x3d0 [ 428.148107] ? dev_debug_store+0xe0/0xe0 [ 428.152403] v4l2_release+0xf9/0x190 [ 428.156316] __fput+0x275/0x7a0 [ 428.159590] ____fput+0x16/0x20 [ 428.162981] task_work_run+0x114/0x190 [ 428.166877] exit_to_usermode_loop+0x1da/0x220 [ 428.171496] do_syscall_64+0x4bc/0x640 [ 428.175385] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.180276] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.185468] RIP: 0033:0x459a29 [ 428.188650] RSP: 002b:00007fcc19166c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 428.196401] RAX: 00000000000000d8 RBX: 0000000000000003 RCX: 0000000000459a29 [ 428.203807] RDX: 00000000000000d8 RSI: 00000000200001c0 RDI: 0000000000000005 [ 428.211111] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 428.218428] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc191676d4 [ 428.225734] R13: 00000000004c5d02 R14: 00000000004dc348 R15: 00000000ffffffff [ 428.233149] [ 428.233149] Showing all locks held in the system: [ 428.239625] 1 lock held by khungtaskd/1013: [ 428.244096] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 428.253480] 1 lock held by rsyslogd/6693: [ 428.257658] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 428.266023] 2 locks held by getty/6816: [ 428.269993] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.278735] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.288062] 2 locks held by getty/6817: [ 428.292068] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.300926] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.310390] 2 locks held by getty/6818: [ 428.314363] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.323075] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.332411] 2 locks held by getty/6819: [ 428.336503] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.345377] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.354710] 2 locks held by getty/6820: [ 428.358677] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.367385] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.376897] 2 locks held by getty/6821: [ 428.380916] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.389675] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.399101] 2 locks held by getty/6822: [ 428.403109] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.411848] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.421367] [ 428.423022] ============================================= [ 428.423022] [ 428.430831] NMI backtrace for cpu 0 [ 428.434551] CPU: 0 PID: 1013 Comm: khungtaskd Not tainted 4.14.146 #0 [ 428.441119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.450474] Call Trace: [ 428.453052] dump_stack+0x138/0x197 [ 428.456666] nmi_cpu_backtrace.cold+0x57/0x94 [ 428.461153] ? irq_force_complete_move.cold+0x7d/0x7d [ 428.466541] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 428.472086] arch_trigger_cpumask_backtrace+0x14/0x20 [ 428.477409] watchdog+0x5e7/0xb90 [ 428.480859] kthread+0x319/0x430 [ 428.484216] ? hungtask_pm_notify+0x50/0x50 [ 428.488597] ? kthread_create_on_node+0xd0/0xd0 [ 428.493336] ret_from_fork+0x24/0x30 [ 428.497123] Sending NMI from CPU 0 to CPUs 1: [ 428.501874] NMI backtrace for cpu 1 [ 428.501877] CPU: 1 PID: 54 Comm: kworker/u4:2 Not tainted 4.14.146 #0 [ 428.501881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.501883] Workqueue: bat_events batadv_nc_worker [ 428.501887] task: ffff8880a9faa640 task.stack: ffff8880a9fb8000 [ 428.501889] RIP: 0010:lock_release+0x5f2/0x940 [ 428.501891] RSP: 0018:ffff8880a9fbfc48 EFLAGS: 00000086 [ 428.501895] RAX: 0000000000000000 RBX: 1ffff110153f7f8f RCX: 1ffffffff0f56598 [ 428.501898] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8880a9faaebc [ 428.501901] RBP: ffff8880a9fbfce0 R08: 0000000000000000 R09: ffff8880a9faaf30 [ 428.501903] R10: 0000000000000000 R11: ffff8880a9faa640 R12: ffffffff8778f7a0 [ 428.501906] R13: ffffffff8604cbdd R14: ffff8880a9faa640 R15: ffff8880a9fbfcb8 [ 428.501909] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 428.501912] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 428.501914] CR2: 00007fb096c85000 CR3: 00000000a0a73000 CR4: 00000000001406e0 [ 428.501917] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 428.501920] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 428.501921] Call Trace: [ 428.501923] ? lock_downgrade+0x6e0/0x6e0 [ 428.501926] batadv_nc_worker+0x1d8/0x6d0 [ 428.501928] process_one_work+0x863/0x1600 [ 428.501930] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 428.501932] worker_thread+0x5d9/0x1050 [ 428.501934] kthread+0x319/0x430 [ 428.501936] ? process_one_work+0x1600/0x1600 [ 428.501938] ? kthread_create_on_node+0xd0/0xd0 [ 428.501940] ret_from_fork+0x24/0x30 [ 428.501941] Code: 65 ff 05 72 b3 b9 7e 48 8b 05 43 a2 d9 06 e8 26 e2 04 00 85 c0 74 0d 80 3d 8a 4d d9 06 00 0f 84 07 01 00 00 65 ff 0d 4e b3 b9 7e <0f> 85 74 fb ff ff e8 f7 07 b8 ff e9 6a fb ff ff 0f 0b 0f 0b 0f [ 428.502669] Kernel panic - not syncing: hung_task: blocked tasks [ 428.680939] CPU: 0 PID: 1013 Comm: khungtaskd Not tainted 4.14.146 #0 [ 428.687505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.697213] Call Trace: [ 428.700023] dump_stack+0x138/0x197 [ 428.703657] panic+0x1f2/0x426 [ 428.706967] ? add_taint.cold+0x16/0x16 [ 428.710938] ? irq_force_complete_move.cold+0x7d/0x7d [ 428.716251] watchdog+0x5f8/0xb90 [ 428.719697] kthread+0x319/0x430 [ 428.723063] ? hungtask_pm_notify+0x50/0x50 [ 428.727462] ? kthread_create_on_node+0xd0/0xd0 [ 428.732123] ret_from_fork+0x24/0x30 [ 428.737719] Kernel Offset: disabled [ 428.741362] Rebooting in 86400 seconds..